RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', '537749-1398544', '/home/buildd/filecache-default/4956ed356af6a5b12b0d2e6df572a76e568599fe'] Synching the system clock with the buildd NTP service... 12 Mar 01:05:28 ntpdate[26808]: adjust time server 10.211.37.1 offset -0.000204 sec Unpacking chroot for build 537749-1398544 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', '537749-1398544'] Mounting chroot for build 537749-1398544 RUN: /usr/share/launchpad-buildd/slavebin/apply-ogre-model ['apply-ogre-model', '537749-1398544', 'main'] Attempting OGRE for main in build-537749-1398544 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', '537749-1398544', 'deb http://ftpmaster.internal/ubuntu hardy main'] Overriding sources.list in build-537749-1398544 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', '537749-1398544'] Updating debian chroot for build 537749-1398544 Get:1 http://ftpmaster.internal hardy Release.gpg [191B] Get:2 http://ftpmaster.internal hardy Release [65.9kB] Get:3 http://ftpmaster.internal hardy/main Packages [1139kB] Fetched 1205kB in 2s (421kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', '537749-1398544', '--nolog', '--batch', '--archive=ubuntu', '--purpose=PRIMARY', '--dist=hardy', '--comp=main', 'openssl_0.9.8g-4ubuntu2.dsc'] Initiating build Automatic build of openssl_0.9.8g-4ubuntu2 on kohnen by sbuild/hppa 1.170.5 Build started at 20080312-0105 ****************************************************************************** openssl_0.9.8g-4ubuntu2.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: bc, binutils (>= 2.14.90.0.7), debhelper (>= 5.0.22), m4, zlib1g-dev Checking for already installed source dependencies... bc: missing binutils: already installed (2.18.1~cvs20080103-0ubuntu1 >= 2.14.90.0.7 is satisfied) debhelper: missing m4: missing zlib1g-dev: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install bc debhelper m4 zlib1g-dev Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: file gettext gettext-base html2text intltool-debian libmagic1 libreadline5 po-debconf readline-common Suggested packages: dh-make cvs gettext-doc Recommended packages: curl wget lynx libmail-sendmail-perl libcompress-zlib-perl libmail-box-perl The following NEW packages will be installed: bc debhelper file gettext gettext-base html2text intltool-debian libmagic1 libreadline5 m4 po-debconf readline-common zlib1g-dev 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. Need to get 78.7kB/4833kB of archives. After unpacking 15.0MB of additional disk space will be used. Get:1 http://ftpmaster.internal hardy/main bc 1.06.94-3ubuntu1 [78.7kB] Fetched 78.7kB in 0s (1230kB/s) Selecting previously deselected package gettext-base. (Reading database ... 9654 files and directories currently installed.) Unpacking gettext-base (from .../gettext-base_0.17-2ubuntu1_hppa.deb) ... Selecting previously deselected package readline-common. Unpacking readline-common (from .../readline-common_5.2-3build1_all.deb) ... Selecting previously deselected package libreadline5. Unpacking libreadline5 (from .../libreadline5_5.2-3build1_hppa.deb) ... Selecting previously deselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_4.21-3_hppa.deb) ... Selecting previously deselected package file. Unpacking file (from .../archives/file_4.21-3_hppa.deb) ... Selecting previously deselected package bc. Unpacking bc (from .../bc_1.06.94-3ubuntu1_hppa.deb) ... Selecting previously deselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-3build1_hppa.deb) ... Selecting previously deselected package gettext. Unpacking gettext (from .../gettext_0.17-2ubuntu1_hppa.deb) ... Selecting previously deselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously deselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.10_all.deb) ... Selecting previously deselected package debhelper. Unpacking debhelper (from .../debhelper_6.0.4ubuntu1_all.deb) ... Selecting previously deselected package m4. Unpacking m4 (from .../archives/m4_1.4.10-1_hppa.deb) ... Selecting previously deselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.3.dfsg-7ubuntu1_hppa.deb) ... Setting up gettext-base (0.17-2ubuntu1) ... Setting up readline-common (5.2-3build1) ... Setting up libreadline5 (5.2-3build1) ... Setting up libmagic1 (4.21-3) ... Setting up file (4.21-3) ... Setting up bc (1.06.94-3ubuntu1) ... Setting up html2text (1.3.2a-3build1) ... Setting up gettext (0.17-2ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.10) ... Setting up debhelper (6.0.4ubuntu1) ... Setting up m4 (1.4.10-1) ... Setting up zlib1g-dev (1.2.3.3.dfsg-7ubuntu1) ... Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.6.1-6ubuntu2 make_3.81-3build1 dpkg-dev_1.14.16.6ubuntu3 gcc-4.2_4.2.3-2ubuntu4 g++-4.2_4.2.3-2ubuntu4 binutils_2.18.1~cvs20080103-0ubuntu1 libstdc++6_4.2.3-2ubuntu4 libstdc++6-4.2-dev_4.2.3-2ubuntu4 ------------------------------------------------------------------------------ dpkg-source: extracting openssl in openssl-0.9.8g dpkg-source: unpacking openssl_0.9.8g.orig.tar.gz dpkg-source: applying /home/buildd/build-537749-1398544/openssl_0.9.8g-4ubuntu2.diff.gz dpkg-buildpackage: set CPPFLAGS to default value: dpkg-buildpackage: set CFLAGS to default value: -g -O2 dpkg-buildpackage: set CXXFLAGS to default value: -g -O2 dpkg-buildpackage: set FFLAGS to default value: -g -O2 dpkg-buildpackage: set LDFLAGS to default value: -Wl,-Bsymbolic-functions dpkg-buildpackage: source package openssl dpkg-buildpackage: source version 0.9.8g-4ubuntu2 dpkg-buildpackage: host architecture hppa /usr/bin/fakeroot debian/rules clean dh_testdir dh_testroot rm -f build perl util/perlpath.pl /usr/bin ./Configure --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib debian-hppa Configuring for debian-hppa no-camellia [default] OPENSSL_NO_CAMELLIA (skip dir) no-gmp [default] OPENSSL_NO_GMP (skip dir) no-idea [option] OPENSSL_NO_IDEA (skip dir) no-krb5 [krb5-flavor not specified] OPENSSL_NO_KRB5 no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-rfc3779 [default] OPENSSL_NO_RFC3779 (skip dir) no-seed [default] OPENSSL_NO_SEED (skip dir) no-shared [default] no-tlsext [default] OPENSSL_NO_TLSEXT (skip dir) no-zlib-dynamic [default] IsMK1MF=0 CC =gcc CFLAG =-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall EX_LIBS =-ldl -Wl,-Bsymbolic-functions -lz CPUID_OBJ = BN_ASM =bn_asm.o DES_ENC =des_enc.o fcrypt_b.o AES_ASM_OBJ =aes_core.o aes_cbc.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4_enc.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM = SHA1_OBJ_ASM = RMD160_OBJ_ASM= PROCESSOR = RANLIB =/usr/bin/ranlib ARFLAGS = PERL =/usr/bin/perl THIRTY_TWO_BIT mode BN_LLONG mode RC4_INDEX mode RC4_CHUNK is undefined MD2 uses uchar make[1]: Entering directory `/build/buildd/openssl-0.9.8g' e_os2.h => include/openssl/e_os2.h making links in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/crypto' crypto.h => ../include/openssl/crypto.h tmdiff.h => ../include/openssl/tmdiff.h opensslv.h => ../include/openssl/opensslv.h opensslconf.h => ../include/openssl/opensslconf.h ebcdic.h => ../include/openssl/ebcdic.h symhacks.h => ../include/openssl/symhacks.h ossl_typ.h => ../include/openssl/ossl_typ.h making links in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/objects' objects.h => ../../include/openssl/objects.h obj_mac.h => ../../include/openssl/obj_mac.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/objects' making links in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md2' md2.h => ../../include/openssl/md2.h md2test.c => ../../test/md2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md2' making links in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md4' md4.h => ../../include/openssl/md4.h md4test.c => ../../test/md4test.c md4.c => ../../apps/md4.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md4' making links in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md5' md5.h => ../../include/openssl/md5.h md5test.c => ../../test/md5test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md5' making links in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/sha' sha.h => ../../include/openssl/sha.h shatest.c => ../../test/shatest.c sha1test.c => ../../test/sha1test.c sha256t.c => ../../test/sha256t.c sha512t.c => ../../test/sha512t.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/sha' making links in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/hmac' hmac.h => ../../include/openssl/hmac.h hmactest.c => ../../test/hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/hmac' making links in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' ripemd.h => ../../include/openssl/ripemd.h rmdtest.c => ../../test/rmdtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' making links in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/des' des.h => ../../include/openssl/des.h des_old.h => ../../include/openssl/des_old.h destest.c => ../../test/destest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/des' making links in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/aes' aes.h => ../../include/openssl/aes.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/aes' making links in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc2' rc2.h => ../../include/openssl/rc2.h rc2test.c => ../../test/rc2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc2' making links in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc4' rc4.h => ../../include/openssl/rc4.h rc4test.c => ../../test/rc4test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc4' making links in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bf' blowfish.h => ../../include/openssl/blowfish.h bftest.c => ../../test/bftest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bf' making links in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/cast' cast.h => ../../include/openssl/cast.h casttest.c => ../../test/casttest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/cast' making links in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bn' bn.h => ../../include/openssl/bn.h bntest.c => ../../test/bntest.c exptest.c => ../../test/exptest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bn' making links in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ec' ec.h => ../../include/openssl/ec.h ectest.c => ../../test/ectest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ec' making links in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rsa' rsa.h => ../../include/openssl/rsa.h rsa_test.c => ../../test/rsa_test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rsa' making links in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dsa' dsa.h => ../../include/openssl/dsa.h dsatest.c => ../../test/dsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dsa' making links in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' ecdsa.h => ../../include/openssl/ecdsa.h ecdsatest.c => ../../test/ecdsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' making links in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dh' dh.h => ../../include/openssl/dh.h dhtest.c => ../../test/dhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dh' making links in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' ecdh.h => ../../include/openssl/ecdh.h ecdhtest.c => ../../test/ecdhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' making links in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dso' dso.h => ../../include/openssl/dso.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dso' making links in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/engine' engine.h => ../../include/openssl/engine.h enginetest.c => ../../test/enginetest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/engine' making links in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/buffer' buffer.h => ../../include/openssl/buffer.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/buffer' making links in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bio' bio.h => ../../include/openssl/bio.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bio' making links in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/stack' stack.h => ../../include/openssl/stack.h safestack.h => ../../include/openssl/safestack.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/stack' making links in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/lhash' lhash.h => ../../include/openssl/lhash.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/lhash' making links in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rand' rand.h => ../../include/openssl/rand.h randtest.c => ../../test/randtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rand' making links in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/err' err.h => ../../include/openssl/err.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/err' making links in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/evp' evp.h => ../../include/openssl/evp.h evp_test.c => ../../test/evp_test.c cp evptests.txt ../../test make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/evp' making links in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/asn1' asn1.h => ../../include/openssl/asn1.h asn1_mac.h => ../../include/openssl/asn1_mac.h asn1t.h => ../../include/openssl/asn1t.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/asn1' making links in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pem' pem.h => ../../include/openssl/pem.h pem2.h => ../../include/openssl/pem2.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pem' making links in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509' x509.h => ../../include/openssl/x509.h x509_vfy.h => ../../include/openssl/x509_vfy.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509' making links in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' x509v3.h => ../../include/openssl/x509v3.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' making links in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/conf' conf.h => ../../include/openssl/conf.h conf_api.h => ../../include/openssl/conf_api.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/conf' making links in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' txt_db.h => ../../include/openssl/txt_db.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' making links in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' pkcs7.h => ../../include/openssl/pkcs7.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' making links in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' pkcs12.h => ../../include/openssl/pkcs12.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' making links in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/comp' comp.h => ../../include/openssl/comp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/comp' making links in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' ocsp.h => ../../include/openssl/ocsp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' making links in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ui' ui.h => ../../include/openssl/ui.h ui_compat.h => ../../include/openssl/ui_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ui' making links in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/krb5' krb5_asn.h => ../../include/openssl/krb5_asn.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/krb5' making links in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/store' store.h => ../../include/openssl/store.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/store' making links in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' pqueue.h => ../../include/openssl/pqueue.h pq_compat.h => ../../include/openssl/pq_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto' making links in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/ssl' ssl.h => ../include/openssl/ssl.h ssl2.h => ../include/openssl/ssl2.h ssl3.h => ../include/openssl/ssl3.h ssl23.h => ../include/openssl/ssl23.h tls1.h => ../include/openssl/tls1.h dtls1.h => ../include/openssl/dtls1.h kssl.h => ../include/openssl/kssl.h ssltest.c => ../test/ssltest.c make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/ssl' making links in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' making links in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/apps' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' making links in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/tools' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/tools' generating dummy tests (if needed)... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[2]: Nothing to be done for `generate'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/test' make[1]: Leaving directory `/build/buildd/openssl-0.9.8g' Since you've disabled or enabled at least one algorithm, you need to do the following before building: make depend Configured for debian-hppa. make -f Makefile clean clean-shared make[1]: Entering directory `/build/buildd/openssl-0.9.8g' rm -f *.map *.so *.so.* *.dll engines/*.so engines/*.dll *.a engines/*.a */lib */*/lib rm -f shlib/*.o *.o core a.out fluff rehash.time testlog make.log cctest cctest.c making clean in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/crypto' rm -f buildinf.h *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff making clean in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/objects' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/objects' making clean in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md2' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md2' making clean in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md4' rm -f asm/mx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md4' making clean in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md5' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md5' making clean in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/sha' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/sha' making clean in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/hmac' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/hmac' making clean in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' making clean in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/des' rm -f *.s *.o *.obj des lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/des' making clean in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/aes' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/aes' making clean in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc2' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc2' making clean in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc4' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc4' making clean in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bf' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bf' making clean in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/cast' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/cast' making clean in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bn' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bn' making clean in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ec' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ec' making clean in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rsa' making clean in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dsa' making clean in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' making clean in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dh' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dh' making clean in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' making clean in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dso' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dso' making clean in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/engine' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/engine' making clean in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/buffer' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/buffer' making clean in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bio' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bio' making clean in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/stack' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/stack' making clean in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/lhash' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/lhash' making clean in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rand' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rand' making clean in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/err' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/err' making clean in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/evp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/evp' making clean in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/asn1' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/asn1' making clean in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pem' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pem' making clean in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509' making clean in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' making clean in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/conf' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/conf' making clean in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' making clean in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff enc dec sign verify make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' making clean in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' making clean in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/comp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/comp' making clean in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' making clean in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ui' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ui' making clean in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/krb5' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/krb5' making clean in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/store' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/store' making clean in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto' making clean in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/ssl' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/ssl' making clean in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/engines' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' making clean in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/apps' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff openssl rm -f req make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' making clean in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/tools' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/tools' rm -f libcrypto.a libssl.a rm -f openssl.pc libssl.pc libcrypto.pc rm -f speed.* .pure rm -f openssl-0.9.8g.tar + rm -f libcrypto.so + rm -f libcrypto.so.0.9.8 + rm -f libssl.so + rm -f libssl.so.0.9.8 make[1]: Leaving directory `/build/buildd/openssl-0.9.8g' #-make -f Makefile dclean perl util/perlpath.pl /usr/local/bin/perl rm -f test/.rnd test/testkey.pem test/testreq.pem test/certCA.srl rm -f util/mk1mf.bak Makefile.bak `find . -name Makefile.save` rm -f crypto/pem/ctx_size rm -f `find . -name "*~"` rm -f `find . -name "*.orig" -o -name "*.rej"` rm -f certs/*.0 certs/*.1 rm -rf core rm doc/*.pod rm: cannot remove `doc/*.pod': No such file or directory make: [clean] Error 1 (ignored) rm -f libcrypto.* libssl.* cd test && rm -f .rnd tmp.bntest tmp.bctest *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff bntest ectest ecdsatest ecdhtest ideatest md2test md4test md5test hmactest rc2test rc4test rc5test destest shatest sha1test sha256t sha512t mdc2test rmdtest randtest dhtest enginetest bftest casttest ssltest exptest dsatest rsa_test evp_test *.ss *.srl log dummytest newkey.pem igetest dh_clean dh_clean: Compatibility levels before 4 are deprecated. debian/rules build dh_testdir perl util/perlpath.pl /usr/bin ./Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib debian-hppa Configuring for debian-hppa no-camellia [default] OPENSSL_NO_CAMELLIA (skip dir) no-gmp [default] OPENSSL_NO_GMP (skip dir) no-idea [option] OPENSSL_NO_IDEA (skip dir) no-krb5 [krb5-flavor not specified] OPENSSL_NO_KRB5 no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-rfc3779 [default] OPENSSL_NO_RFC3779 (skip dir) no-seed [default] OPENSSL_NO_SEED (skip dir) no-shared [option] no-tlsext [default] OPENSSL_NO_TLSEXT (skip dir) no-zlib-dynamic [default] IsMK1MF=0 CC =gcc CFLAG =-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall EX_LIBS =-ldl -Wl,-Bsymbolic-functions -lz CPUID_OBJ = BN_ASM =bn_asm.o DES_ENC =des_enc.o fcrypt_b.o AES_ASM_OBJ =aes_core.o aes_cbc.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4_enc.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM = SHA1_OBJ_ASM = RMD160_OBJ_ASM= PROCESSOR = RANLIB =/usr/bin/ranlib ARFLAGS = PERL =/usr/bin/perl THIRTY_TWO_BIT mode BN_LLONG mode RC4_INDEX mode RC4_CHUNK is undefined MD2 uses uchar make[1]: Entering directory `/build/buildd/openssl-0.9.8g' e_os2.h => include/openssl/e_os2.h making links in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/crypto' crypto.h => ../include/openssl/crypto.h tmdiff.h => ../include/openssl/tmdiff.h opensslv.h => ../include/openssl/opensslv.h opensslconf.h => ../include/openssl/opensslconf.h ebcdic.h => ../include/openssl/ebcdic.h symhacks.h => ../include/openssl/symhacks.h ossl_typ.h => ../include/openssl/ossl_typ.h making links in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/objects' objects.h => ../../include/openssl/objects.h obj_mac.h => ../../include/openssl/obj_mac.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/objects' making links in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md2' md2.h => ../../include/openssl/md2.h md2test.c => ../../test/md2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md2' making links in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md4' md4.h => ../../include/openssl/md4.h md4test.c => ../../test/md4test.c md4.c => ../../apps/md4.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md4' making links in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md5' md5.h => ../../include/openssl/md5.h md5test.c => ../../test/md5test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md5' making links in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/sha' sha.h => ../../include/openssl/sha.h shatest.c => ../../test/shatest.c sha1test.c => ../../test/sha1test.c sha256t.c => ../../test/sha256t.c sha512t.c => ../../test/sha512t.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/sha' making links in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/hmac' hmac.h => ../../include/openssl/hmac.h hmactest.c => ../../test/hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/hmac' making links in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' ripemd.h => ../../include/openssl/ripemd.h rmdtest.c => ../../test/rmdtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' making links in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/des' des.h => ../../include/openssl/des.h des_old.h => ../../include/openssl/des_old.h destest.c => ../../test/destest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/des' making links in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/aes' aes.h => ../../include/openssl/aes.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/aes' making links in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc2' rc2.h => ../../include/openssl/rc2.h rc2test.c => ../../test/rc2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc2' making links in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc4' rc4.h => ../../include/openssl/rc4.h rc4test.c => ../../test/rc4test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc4' making links in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bf' blowfish.h => ../../include/openssl/blowfish.h bftest.c => ../../test/bftest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bf' making links in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/cast' cast.h => ../../include/openssl/cast.h casttest.c => ../../test/casttest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/cast' making links in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bn' bn.h => ../../include/openssl/bn.h bntest.c => ../../test/bntest.c exptest.c => ../../test/exptest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bn' making links in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ec' ec.h => ../../include/openssl/ec.h ectest.c => ../../test/ectest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ec' making links in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rsa' rsa.h => ../../include/openssl/rsa.h rsa_test.c => ../../test/rsa_test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rsa' making links in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dsa' dsa.h => ../../include/openssl/dsa.h dsatest.c => ../../test/dsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dsa' making links in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' ecdsa.h => ../../include/openssl/ecdsa.h ecdsatest.c => ../../test/ecdsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' making links in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dh' dh.h => ../../include/openssl/dh.h dhtest.c => ../../test/dhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dh' making links in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' ecdh.h => ../../include/openssl/ecdh.h ecdhtest.c => ../../test/ecdhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' making links in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dso' dso.h => ../../include/openssl/dso.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dso' making links in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/engine' engine.h => ../../include/openssl/engine.h enginetest.c => ../../test/enginetest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/engine' making links in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/buffer' buffer.h => ../../include/openssl/buffer.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/buffer' making links in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bio' bio.h => ../../include/openssl/bio.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bio' making links in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/stack' stack.h => ../../include/openssl/stack.h safestack.h => ../../include/openssl/safestack.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/stack' making links in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/lhash' lhash.h => ../../include/openssl/lhash.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/lhash' making links in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rand' rand.h => ../../include/openssl/rand.h randtest.c => ../../test/randtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rand' making links in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/err' err.h => ../../include/openssl/err.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/err' making links in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/evp' evp.h => ../../include/openssl/evp.h evp_test.c => ../../test/evp_test.c cp evptests.txt ../../test make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/evp' making links in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/asn1' asn1.h => ../../include/openssl/asn1.h asn1_mac.h => ../../include/openssl/asn1_mac.h asn1t.h => ../../include/openssl/asn1t.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/asn1' making links in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pem' pem.h => ../../include/openssl/pem.h pem2.h => ../../include/openssl/pem2.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pem' making links in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509' x509.h => ../../include/openssl/x509.h x509_vfy.h => ../../include/openssl/x509_vfy.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509' making links in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' x509v3.h => ../../include/openssl/x509v3.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' making links in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/conf' conf.h => ../../include/openssl/conf.h conf_api.h => ../../include/openssl/conf_api.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/conf' making links in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' txt_db.h => ../../include/openssl/txt_db.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' making links in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' pkcs7.h => ../../include/openssl/pkcs7.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' making links in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' pkcs12.h => ../../include/openssl/pkcs12.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' making links in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/comp' comp.h => ../../include/openssl/comp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/comp' making links in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' ocsp.h => ../../include/openssl/ocsp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' making links in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ui' ui.h => ../../include/openssl/ui.h ui_compat.h => ../../include/openssl/ui_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ui' making links in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/krb5' krb5_asn.h => ../../include/openssl/krb5_asn.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/krb5' making links in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/store' store.h => ../../include/openssl/store.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/store' making links in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' pqueue.h => ../../include/openssl/pqueue.h pq_compat.h => ../../include/openssl/pq_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto' making links in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/ssl' ssl.h => ../include/openssl/ssl.h ssl2.h => ../include/openssl/ssl2.h ssl3.h => ../include/openssl/ssl3.h ssl23.h => ../include/openssl/ssl23.h tls1.h => ../include/openssl/tls1.h dtls1.h => ../include/openssl/dtls1.h kssl.h => ../include/openssl/kssl.h ssltest.c => ../test/ssltest.c make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/ssl' making links in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' making links in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/apps' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' making links in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/tools' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/tools' generating dummy tests (if needed)... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[2]: Nothing to be done for `generate'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/test' make[1]: Leaving directory `/build/buildd/openssl-0.9.8g' Since you've disabled or enabled at least one algorithm, you need to do the following before building: make depend Configured for debian-hppa. make -f Makefile all make[1]: Entering directory `/build/buildd/openssl-0.9.8g' making all in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/crypto' ( echo "#ifndef MK1MF_BUILD"; \ echo ' /* auto-generated by crypto/Makefile for crypto/cversion.c */'; \ echo ' #define CFLAGS "gcc -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall"'; \ echo ' #define PLATFORM "debian-hppa"'; \ echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \ echo '#endif' ) >buildinf.h gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cryptlib.o cryptlib.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem.o mem.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_clr.o mem_clr.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_dbg.o mem_dbg.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cversion.o cversion.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ex_data.o ex_data.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tmdiff.o tmdiff.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cpt_err.o cpt_err.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ebcdic.o ebcdic.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o uid.o uid.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_time.o o_time.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_str.o o_str.c gcc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_dir.o o_dir.c ar r ../libcrypto.a cryptlib.o mem.o mem_clr.o mem_dbg.o cversion.o ex_data.o tmdiff.o cpt_err.o ebcdic.o uid.o o_time.o o_str.o o_dir.o ar: creating ../libcrypto.a /usr/bin/ranlib ../libcrypto.a || echo Never mind. making all in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/objects' /usr/bin/perl objects.pl objects.txt obj_mac.num obj_mac.h /usr/bin/perl obj_dat.pl obj_mac.h obj_dat.h gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_names.o o_names.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_dat.o obj_dat.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_lib.o obj_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_err.o obj_err.c ar r ../../libcrypto.a o_names.o obj_dat.o obj_lib.o obj_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/objects' making all in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md2' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_dgst.o md2_dgst.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_one.o md2_one.c ar r ../../libcrypto.a md2_dgst.o md2_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md2' making all in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md4' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_dgst.o md4_dgst.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_one.o md4_one.c ar r ../../libcrypto.a md4_dgst.o md4_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md4' making all in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md5' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_dgst.o md5_dgst.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_one.o md5_one.c ar r ../../libcrypto.a md5_dgst.o md5_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md5' making all in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/sha' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_dgst.o sha_dgst.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1dgst.o sha1dgst.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_one.o sha_one.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1_one.o sha1_one.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha256.o sha256.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha512.o sha512.c ar r ../../libcrypto.a sha_dgst.o sha1dgst.o sha_one.o sha1_one.o sha256.o sha512.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/sha' making all in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/hmac' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmac.o hmac.c ar r ../../libcrypto.a hmac.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/hmac' making all in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_dgst.o rmd_dgst.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_one.o rmd_one.c ar r ../../libcrypto.a rmd_dgst.o rmd_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' making all in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/des' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o set_key.o set_key.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb_enc.o ecb_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_enc.o cbc_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb3_enc.o ecb3_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64enc.o cfb64enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64ede.o cfb64ede.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb_enc.o cfb_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64ede.o ofb64ede.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_read.o enc_read.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_writ.o enc_writ.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64enc.o ofb64enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb_enc.o ofb_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str2key.o str2key.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcbc_enc.o pcbc_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o qud_cksm.o qud_cksm.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_key.o rand_key.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_enc.o des_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt_b.o fcrypt_b.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt.o fcrypt.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o xcbc_enc.o xcbc_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rpc_enc.o rpc_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_cksm.o cbc_cksm.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ede_cbcm_enc.o ede_cbcm_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old.o des_old.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old2.o des_old2.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o read2pwd.o read2pwd.c ar r ../../libcrypto.a set_key.o ecb_enc.o cbc_enc.o ecb3_enc.o cfb64enc.o cfb64ede.o cfb_enc.o ofb64ede.o enc_read.o enc_writ.o ofb64enc.o ofb_enc.o str2key.o pcbc_enc.o qud_cksm.o rand_key.o des_enc.o fcrypt_b.o fcrypt.o xcbc_enc.o rpc_enc.o cbc_cksm.o ede_cbcm_enc.o des_old.o des_old2.o read2pwd.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/des' making all in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/aes' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_misc.o aes_misc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ecb.o aes_ecb.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cfb.o aes_cfb.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ofb.o aes_ofb.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ctr.o aes_ctr.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ige.o aes_ige.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_core.o aes_core.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cbc.o aes_cbc.c ar r ../../libcrypto.a aes_misc.o aes_ecb.o aes_cfb.o aes_ofb.o aes_ctr.o aes_ige.o aes_core.o aes_cbc.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/aes' making all in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc2' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_ecb.o rc2_ecb.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_skey.o rc2_skey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_cbc.o rc2_cbc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2cfb64.o rc2cfb64.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2ofb64.o rc2ofb64.c ar r ../../libcrypto.a rc2_ecb.o rc2_skey.o rc2_cbc.o rc2cfb64.o rc2ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc2' making all in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc4' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_skey.o rc4_skey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_enc.o rc4_enc.c ar r ../../libcrypto.a rc4_skey.o rc4_enc.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc4' making all in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bf' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_skey.o bf_skey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ecb.o bf_ecb.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_enc.o bf_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_cfb64.o bf_cfb64.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ofb64.o bf_ofb64.c ar r ../../libcrypto.a bf_skey.o bf_ecb.o bf_enc.o bf_cfb64.o bf_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bf' making all in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/cast' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_skey.o c_skey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ecb.o c_ecb.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_enc.o c_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_cfb64.o c_cfb64.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ofb64.o c_ofb64.c ar r ../../libcrypto.a c_skey.o c_ecb.o c_enc.o c_cfb64.o c_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/cast' making all in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bn' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_add.o bn_add.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_div.o bn_div.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp.o bn_exp.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_lib.o bn_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_ctx.o bn_ctx.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mul.o bn_mul.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mod.o bn_mod.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_print.o bn_print.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_rand.o bn_rand.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_shift.o bn_shift.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_word.o bn_word.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_blind.o bn_blind.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_kron.o bn_kron.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqrt.o bn_sqrt.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gcd.o bn_gcd.c /usr/bin/perl bn_prime.pl >bn_prime.h gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_prime.o bn_prime.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_err.o bn_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqr.o bn_sqr.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_asm.o bn_asm.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_recp.o bn_recp.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mont.o bn_mont.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mpi.o bn_mpi.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp2.o bn_exp2.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gf2m.o bn_gf2m.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_nist.o bn_nist.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_depr.o bn_depr.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_const.o bn_const.c ar r ../../libcrypto.a bn_add.o bn_div.o bn_exp.o bn_lib.o bn_ctx.o bn_mul.o bn_mod.o bn_print.o bn_rand.o bn_shift.o bn_word.o bn_blind.o bn_kron.o bn_sqrt.o bn_gcd.o bn_prime.o bn_err.o bn_sqr.o bn_asm.o bn_recp.o bn_mont.o bn_mpi.o bn_exp2.o bn_gf2m.o bn_nist.o bn_depr.o bn_const.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bn' making all in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ec' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_lib.o ec_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_smpl.o ecp_smpl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_mont.o ecp_mont.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_nist.o ecp_nist.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_cvt.o ec_cvt.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_mult.o ec_mult.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_err.o ec_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_curve.o ec_curve.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_check.o ec_check.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_print.o ec_print.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_asn1.o ec_asn1.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_key.o ec_key.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_smpl.o ec2_smpl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_mult.o ec2_mult.c ar r ../../libcrypto.a ec_lib.o ecp_smpl.o ecp_mont.o ecp_nist.o ec_cvt.o ec_mult.o ec_err.o ec_curve.o ec_check.o ec_print.o ec_asn1.o ec_key.o ec2_smpl.o ec2_mult.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ec' making all in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rsa' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_eay.o rsa_eay.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_gen.o rsa_gen.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_lib.o rsa_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_sign.o rsa_sign.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_saos.o rsa_saos.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_err.o rsa_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pk1.o rsa_pk1.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_ssl.o rsa_ssl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_none.o rsa_none.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_oaep.o rsa_oaep.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_chk.o rsa_chk.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_null.o rsa_null.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pss.o rsa_pss.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_x931.o rsa_x931.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_asn1.o rsa_asn1.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_depr.o rsa_depr.c ar r ../../libcrypto.a rsa_eay.o rsa_gen.o rsa_lib.o rsa_sign.o rsa_saos.o rsa_err.o rsa_pk1.o rsa_ssl.o rsa_none.o rsa_oaep.o rsa_chk.o rsa_null.o rsa_pss.o rsa_x931.o rsa_asn1.o rsa_depr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rsa' making all in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dsa' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_gen.o dsa_gen.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_key.o dsa_key.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_lib.o dsa_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_asn1.o dsa_asn1.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_vrf.o dsa_vrf.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_sign.o dsa_sign.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_err.o dsa_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_ossl.o dsa_ossl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_depr.o dsa_depr.c ar r ../../libcrypto.a dsa_gen.o dsa_key.o dsa_lib.o dsa_asn1.o dsa_vrf.o dsa_sign.o dsa_err.o dsa_ossl.o dsa_depr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dsa' making all in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_lib.o ecs_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_asn1.o ecs_asn1.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_ossl.o ecs_ossl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_sign.o ecs_sign.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_vrf.o ecs_vrf.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_err.o ecs_err.c ar r ../../libcrypto.a ecs_lib.o ecs_asn1.o ecs_ossl.o ecs_sign.o ecs_vrf.o ecs_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' making all in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dh' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_asn1.o dh_asn1.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_gen.o dh_gen.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_key.o dh_key.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_lib.o dh_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_check.o dh_check.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_err.o dh_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_depr.o dh_depr.c ar r ../../libcrypto.a dh_asn1.o dh_gen.o dh_key.o dh_lib.o dh_check.o dh_err.o dh_depr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dh' making all in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_lib.o ech_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_ossl.o ech_ossl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_key.o ech_key.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_err.o ech_err.c ar r ../../libcrypto.a ech_lib.o ech_ossl.o ech_key.o ech_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' making all in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dso' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dl.o dso_dl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dlfcn.o dso_dlfcn.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_err.o dso_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_lib.o dso_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_null.o dso_null.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_openssl.o dso_openssl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_win32.o dso_win32.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_vms.o dso_vms.c ar r ../../libcrypto.a dso_dl.o dso_dlfcn.o dso_err.o dso_lib.o dso_null.o dso_openssl.o dso_win32.o dso_vms.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dso' making all in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/engine' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_err.o eng_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_lib.o eng_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_list.o eng_list.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_init.o eng_init.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_ctrl.o eng_ctrl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_table.o eng_table.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_pkey.o eng_pkey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_fat.o eng_fat.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_all.o eng_all.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rsa.o tb_rsa.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dsa.o tb_dsa.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdsa.o tb_ecdsa.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dh.o tb_dh.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdh.o tb_ecdh.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rand.o tb_rand.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_store.o tb_store.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_cipher.o tb_cipher.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_digest.o tb_digest.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_openssl.o eng_openssl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cnf.o eng_cnf.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_dyn.o eng_dyn.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cryptodev.o eng_cryptodev.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_padlock.o eng_padlock.c ar r ../../libcrypto.a eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o eng_table.o eng_pkey.o eng_fat.o eng_all.o tb_rsa.o tb_dsa.o tb_ecdsa.o tb_dh.o tb_ecdh.o tb_rand.o tb_store.o tb_cipher.o tb_digest.o eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o eng_padlock.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/engine' making all in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/buffer' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buffer.o buffer.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buf_err.o buf_err.c ar r ../../libcrypto.a buffer.o buf_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/buffer' making all in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bio' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_lib.o bio_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_cb.o bio_cb.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_err.o bio_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_mem.o bss_mem.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_null.o bss_null.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_fd.o bss_fd.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_file.o bss_file.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_sock.o bss_sock.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_conn.o bss_conn.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_null.o bf_null.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_buff.o bf_buff.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_print.o b_print.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_dump.o b_dump.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_sock.o b_sock.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_acpt.o bss_acpt.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_nbio.o bf_nbio.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_log.o bss_log.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_bio.o bss_bio.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_dgram.o bss_dgram.c ar r ../../libcrypto.a bio_lib.o bio_cb.o bio_err.o bss_mem.o bss_null.o bss_fd.o bss_file.o bss_sock.o bss_conn.o bf_null.o bf_buff.o b_print.o b_dump.o b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o bss_dgram.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bio' making all in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/stack' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o stack.o stack.c ar r ../../libcrypto.a stack.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/stack' making all in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/lhash' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lhash.o lhash.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lh_stats.o lh_stats.c ar r ../../libcrypto.a lhash.o lh_stats.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/lhash' making all in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rand' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md_rand.o md_rand.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randfile.o randfile.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_lib.o rand_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_err.o rand_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_egd.o rand_egd.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_win.o rand_win.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_unix.o rand_unix.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_os2.o rand_os2.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_nw.o rand_nw.c ar r ../../libcrypto.a md_rand.o randfile.o rand_lib.o rand_err.o rand_egd.o rand_win.o rand_unix.o rand_os2.o rand_nw.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rand' making all in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/err' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err.o err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_all.o err_all.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_prn.o err_prn.c ar r ../../libcrypto.a err.o err_all.o err_prn.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/err' making all in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/evp' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o encode.o encode.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o digest.o digest.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_enc.o evp_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_key.o evp_key.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_acnf.o evp_acnf.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des.o e_des.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_bf.o e_bf.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_idea.o e_idea.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des3.o e_des3.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_camellia.o e_camellia.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc4.o e_rc4.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aes.o e_aes.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o names.o names.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_seed.o e_seed.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_xcbc_d.o e_xcbc_d.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc2.o e_rc2.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cast.o e_cast.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc5.o e_rc5.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_null.o m_null.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md2.o m_md2.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md4.o m_md4.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md5.o m_md5.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha.o m_sha.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha1.o m_sha1.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss.o m_dss.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss1.o m_dss1.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_mdc2.o m_mdc2.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ripemd.o m_ripemd.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ecdsa.o m_ecdsa.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_open.o p_open.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_seal.o p_seal.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_sign.o p_sign.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_verify.o p_verify.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_lib.o p_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_enc.o p_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_dec.o p_dec.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_md.o bio_md.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_b64.o bio_b64.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_enc.o bio_enc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_err.o evp_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_null.o e_null.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_all.o c_all.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_allc.o c_allc.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_alld.o c_alld.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_lib.o evp_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ok.o bio_ok.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pkey.o evp_pkey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pbe.o evp_pbe.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt.o p5_crpt.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt2.o p5_crpt2.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_old.o e_old.c ar r ../../libcrypto.a encode.o digest.o evp_enc.o evp_key.o evp_acnf.o e_des.o e_bf.o e_idea.o e_des3.o e_camellia.o e_rc4.o e_aes.o names.o e_seed.o e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o m_dss.o m_dss1.o m_mdc2.o m_ripemd.o m_ecdsa.o p_open.o p_seal.o p_sign.o p_verify.o p_lib.o p_enc.o p_dec.o bio_md.o bio_b64.o bio_enc.o evp_err.o e_null.o c_all.o c_allc.o c_alld.o evp_lib.o bio_ok.o evp_pkey.o evp_pbe.o p5_crpt.o p5_crpt2.o e_old.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/evp' making all in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/asn1' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_object.o a_object.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bitstr.o a_bitstr.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utctm.o a_utctm.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_gentm.o a_gentm.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_time.o a_time.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_int.o a_int.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_octet.o a_octet.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_print.o a_print.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_type.o a_type.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_set.o a_set.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_dup.o a_dup.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_d2i_fp.o a_d2i_fp.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_i2d_fp.o a_i2d_fp.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_enum.o a_enum.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utf8.o a_utf8.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_sign.o a_sign.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_digest.o a_digest.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_verify.o a_verify.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_mbstr.o a_mbstr.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strex.o a_strex.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_algor.o x_algor.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_val.o x_val.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pubkey.o x_pubkey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_sig.o x_sig.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_req.o x_req.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_attrib.o x_attrib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_bignum.o x_bignum.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_long.o x_long.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_name.o x_name.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509.o x_x509.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509a.o x_x509a.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_crl.o x_crl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_info.o x_info.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_spki.o x_spki.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nsseq.o nsseq.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pu.o d2i_pu.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pr.o d2i_pr.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pu.o i2d_pu.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pr.o i2d_pr.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_req.o t_req.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509.o t_x509.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509a.o t_x509a.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_crl.o t_crl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_pkey.o t_pkey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_spki.o t_spki.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_bitst.o t_bitst.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_new.o tasn_new.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_fre.o tasn_fre.c tasn_fre.c: In function 'ASN1_primitive_free': tasn_fre.c:224: warning: dereferencing type-punned pointer will break strict-aliasing rules gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_enc.o tasn_enc.c tasn_enc.c: In function 'asn1_ex_i2c': tasn_enc.c:600: warning: dereferencing type-punned pointer will break strict-aliasing rules gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_dec.o tasn_dec.c tasn_dec.c: In function 'asn1_ex_c2i': tasn_dec.c:947: warning: dereferencing type-punned pointer will break strict-aliasing rules gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_utl.o tasn_utl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_typ.o tasn_typ.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_int.o f_int.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_string.o f_string.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o n_pkey.o n_pkey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_enum.o f_enum.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_hdr.o a_hdr.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pkey.o x_pkey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bool.o a_bool.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_exten.o x_exten.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_gen.o asn1_gen.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_par.o asn1_par.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_lib.o asn1_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_err.o asn1_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_meth.o a_meth.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bytes.o a_bytes.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strnid.o a_strnid.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_asn1.o evp_asn1.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_pack.o asn_pack.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbe.o p5_pbe.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbev2.o p5_pbev2.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p8_pkey.o p8_pkey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_moid.o asn_moid.c ar r ../../libcrypto.a a_object.o a_bitstr.o a_utctm.o a_gentm.o a_time.o a_int.o a_octet.o a_print.o a_type.o a_set.o a_dup.o a_d2i_fp.o a_i2d_fp.o a_enum.o a_utf8.o a_sign.o a_digest.o a_verify.o a_mbstr.o a_strex.o x_algor.o x_val.o x_pubkey.o x_sig.o x_req.o x_attrib.o x_bignum.o x_long.o x_name.o x_x509.o x_x509a.o x_crl.o x_info.o x_spki.o nsseq.o d2i_pu.o d2i_pr.o i2d_pu.o i2d_pr.o t_req.o t_x509.o t_x509a.o t_crl.o t_pkey.o t_spki.o t_bitst.o tasn_new.o tasn_fre.o tasn_enc.o tasn_dec.o tasn_utl.o tasn_typ.o f_int.o f_string.o n_pkey.o f_enum.o a_hdr.o x_pkey.o a_bool.o x_exten.o asn1_gen.o asn1_par.o asn1_lib.o asn1_err.o a_meth.o a_bytes.o a_strnid.o evp_asn1.o asn_pack.o p5_pbe.o p5_pbev2.o p8_pkey.o asn_moid.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/asn1' making all in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pem' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_sign.o pem_sign.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_seal.o pem_seal.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_info.o pem_info.c pem_info.c: In function 'PEM_X509_INFO_read_bio': pem_info.c:208: warning: dereferencing type-punned pointer will break strict-aliasing rules gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_lib.o pem_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_all.o pem_all.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_err.o pem_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_x509.o pem_x509.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_xaux.o pem_xaux.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_oth.o pem_oth.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pk8.o pem_pk8.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pkey.o pem_pkey.c ar r ../../libcrypto.a pem_sign.o pem_seal.o pem_info.o pem_lib.o pem_all.o pem_err.o pem_x509.o pem_xaux.o pem_oth.o pem_pk8.o pem_pkey.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pem' making all in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_def.o x509_def.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_d2.o x509_d2.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_r2x.o x509_r2x.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_cmp.o x509_cmp.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_obj.o x509_obj.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_req.o x509_req.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509spki.o x509spki.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vfy.o x509_vfy.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_set.o x509_set.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509cset.o x509cset.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509rset.o x509rset.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_err.o x509_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509name.o x509name.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_v3.o x509_v3.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_ext.o x509_ext.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_att.o x509_att.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509type.o x509type.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_lu.o x509_lu.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_all.o x_all.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_txt.o x509_txt.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_trs.o x509_trs.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_file.o by_file.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_dir.o by_dir.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vpm.o x509_vpm.c ar r ../../libcrypto.a x509_def.o x509_d2.o x509_r2x.o x509_cmp.o x509_obj.o x509_req.o x509spki.o x509_vfy.o x509_set.o x509cset.o x509rset.o x509_err.o x509name.o x509_v3.o x509_ext.o x509_att.o x509type.o x509_lu.o x_all.o x509_txt.o x509_trs.o by_file.o by_dir.o x509_vpm.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509' making all in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bcons.o v3_bcons.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bitst.o v3_bitst.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_conf.o v3_conf.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_extku.o v3_extku.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ia5.o v3_ia5.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_lib.o v3_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_prn.o v3_prn.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_utl.o v3_utl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3err.o v3err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_genn.o v3_genn.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_alt.o v3_alt.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_skey.o v3_skey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akey.o v3_akey.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pku.o v3_pku.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_int.o v3_int.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_enum.o v3_enum.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_sxnet.o v3_sxnet.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_cpols.o v3_cpols.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_crld.o v3_crld.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_purp.o v3_purp.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_info.o v3_info.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ocsp.o v3_ocsp.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akeya.o v3_akeya.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pmaps.o v3_pmaps.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcons.o v3_pcons.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ncons.o v3_ncons.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcia.o v3_pcia.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pci.o v3_pci.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_cache.o pcy_cache.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_node.o pcy_node.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_data.o pcy_data.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_map.o pcy_map.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_tree.o pcy_tree.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_lib.o pcy_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_asid.o v3_asid.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_addr.o v3_addr.c ar r ../../libcrypto.a v3_bcons.o v3_bitst.o v3_conf.o v3_extku.o v3_ia5.o v3_lib.o v3_prn.o v3_utl.o v3err.o v3_genn.o v3_alt.o v3_skey.o v3_akey.o v3_pku.o v3_int.o v3_enum.o v3_sxnet.o v3_cpols.o v3_crld.o v3_purp.o v3_info.o v3_ocsp.o v3_akeya.o v3_pmaps.o v3_pcons.o v3_ncons.o v3_pcia.o v3_pci.o pcy_cache.o pcy_node.o pcy_data.o pcy_map.o pcy_tree.o pcy_lib.o v3_asid.o v3_addr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' making all in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/conf' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_err.o conf_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_lib.o conf_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_api.o conf_api.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_def.o conf_def.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mod.o conf_mod.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mall.o conf_mall.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_sap.o conf_sap.c ar r ../../libcrypto.a conf_err.o conf_lib.o conf_api.o conf_def.o conf_mod.o conf_mall.o conf_sap.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/conf' making all in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o txt_db.o txt_db.c ar r ../../libcrypto.a txt_db.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' making all in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_asn1.o pk7_asn1.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_lib.o pk7_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7err.o pkcs7err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_doit.o pk7_doit.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_smime.o pk7_smime.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_attr.o pk7_attr.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_mime.o pk7_mime.c ar r ../../libcrypto.a pk7_asn1.o pk7_lib.o pkcs7err.o pk7_doit.o pk7_smime.o pk7_attr.o pk7_mime.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' making all in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_add.o p12_add.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_asn.o p12_asn.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_attr.o p12_attr.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crpt.o p12_crpt.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crt.o p12_crt.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_decr.o p12_decr.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_init.o p12_init.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_key.o p12_key.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_kiss.o p12_kiss.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_mutl.o p12_mutl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_utl.o p12_utl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_npas.o p12_npas.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk12err.o pk12err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8d.o p12_p8d.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8e.o p12_p8e.c ar r ../../libcrypto.a p12_add.o p12_asn.o p12_attr.o p12_crpt.o p12_crt.o p12_decr.o p12_init.o p12_key.o p12_kiss.o p12_mutl.o p12_utl.o p12_npas.o pk12err.o p12_p8d.o p12_p8e.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' making all in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/comp' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_lib.o comp_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_err.o comp_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_rle.o c_rle.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_zlib.o c_zlib.c ar r ../../libcrypto.a comp_lib.o comp_err.o c_rle.o c_zlib.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/comp' making all in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_asn.o ocsp_asn.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ext.o ocsp_ext.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ht.o ocsp_ht.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_lib.o ocsp_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_cl.o ocsp_cl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_srv.o ocsp_srv.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_prn.o ocsp_prn.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_vfy.o ocsp_vfy.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_err.o ocsp_err.c ar r ../../libcrypto.a ocsp_asn.o ocsp_ext.o ocsp_ht.o ocsp_lib.o ocsp_cl.o ocsp_srv.o ocsp_prn.o ocsp_vfy.o ocsp_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' making all in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ui' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_err.o ui_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_lib.o ui_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_openssl.o ui_openssl.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_util.o ui_util.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_compat.o ui_compat.c ar r ../../libcrypto.a ui_err.o ui_lib.o ui_openssl.o ui_util.o ui_compat.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ui' making all in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/krb5' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o krb5_asn.o krb5_asn.c ar r ../../libcrypto.a krb5_asn.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/krb5' making all in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/store' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_err.o str_err.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_lib.o str_lib.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_meth.o str_meth.c gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_mem.o str_mem.c ar r ../../libcrypto.a str_err.o str_lib.o str_meth.o str_mem.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/store' making all in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' gcc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pqueue.o pqueue.c ar r ../../libcrypto.a pqueue.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' if [ -n "" ]; then \ (cd ..; make libcrypto.so.0.9.8); \ fi make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto' making all in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/ssl' gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_meth.o s2_meth.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_srvr.o s2_srvr.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_clnt.o s2_clnt.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_lib.o s2_lib.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_enc.o s2_enc.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_pkt.o s2_pkt.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_meth.o s3_meth.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_srvr.o s3_srvr.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_clnt.o s3_clnt.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_lib.o s3_lib.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_enc.o s3_enc.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_pkt.o s3_pkt.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_both.o s3_both.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_meth.o s23_meth.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_srvr.o s23_srvr.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_clnt.o s23_clnt.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_lib.o s23_lib.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_pkt.o s23_pkt.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_meth.o t1_meth.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_srvr.o t1_srvr.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_clnt.o t1_clnt.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_lib.o t1_lib.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_enc.o t1_enc.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_meth.o d1_meth.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_srvr.o d1_srvr.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_clnt.o d1_clnt.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_lib.o d1_lib.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_pkt.o d1_pkt.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_both.o d1_both.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_enc.o d1_enc.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_lib.o ssl_lib.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err2.o ssl_err2.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_cert.o ssl_cert.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_sess.o ssl_sess.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_ciph.o ssl_ciph.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_stat.o ssl_stat.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_rsa.o ssl_rsa.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_asn1.o ssl_asn1.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_txt.o ssl_txt.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_algs.o ssl_algs.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ssl.o bio_ssl.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err.o ssl_err.c gcc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o kssl.o kssl.c ar r ../libssl.a s2_meth.o s2_srvr.o s2_clnt.o s2_lib.o s2_enc.o s2_pkt.o s3_meth.o s3_srvr.o s3_clnt.o s3_lib.o s3_enc.o s3_pkt.o s3_both.o s23_meth.o s23_srvr.o s23_clnt.o s23_lib.o s23_pkt.o t1_meth.o t1_srvr.o t1_clnt.o t1_lib.o t1_enc.o d1_meth.o d1_srvr.o d1_clnt.o d1_lib.o d1_pkt.o d1_both.o d1_enc.o ssl_lib.o ssl_err2.o ssl_cert.o ssl_sess.o ssl_ciph.o ssl_stat.o ssl_rsa.o ssl_asn1.o ssl_txt.o ssl_algs.o bio_ssl.o ssl_err.o kssl.o ar: creating ../libssl.a /usr/bin/ranlib ../libssl.a || echo Never mind. if [ -n "" ]; then \ (cd ..; make libssl.so.0.9.8); \ fi make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/ssl' making all in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/engines' gcc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_4758cca.o e_4758cca.c gcc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aep.o e_aep.c gcc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_atalla.o e_atalla.c gcc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cswift.o e_cswift.c gcc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_gmp.o e_gmp.c gcc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_chil.o e_chil.c gcc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_nuron.o e_nuron.c gcc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_sureware.o e_sureware.c gcc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_ubsec.o e_ubsec.c make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' making all in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/apps' /usr/bin/perl progs.pl verify asn1pars req dgst dh dhparam enc passwd gendh errstr ca crl rsa rsautl dsa dsaparam ec ecparam x509 genrsa gendsa s_server s_client speed s_time version pkcs7 crl2pkcs7 sess_id ciphers nseq pkcs12 pkcs8 spkac smime rand engine ocsp prime >progs.h rm -f openssl.o gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o verify.o verify.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1pars.o asn1pars.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o req.o req.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dgst.o dgst.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh.o dh.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dhparam.o dhparam.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc.o enc.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o passwd.o passwd.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendh.o gendh.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o errstr.o errstr.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ca.o ca.c ca.c: In function 'ca_main': ca.c:898: warning: passing argument 1 of 'check_time_format' discards qualifiers from pointer target type gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7.o pkcs7.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl2p7.o crl2p7.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl.o crl.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa.o rsa.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsautl.o rsautl.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa.o dsa.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsaparam.o dsaparam.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec.o ec.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecparam.o ecparam.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509.o x509.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o genrsa.o genrsa.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendsa.o gendsa.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_server.o s_server.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_client.o s_client.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o speed.o speed.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_time.o s_time.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o apps.o apps.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_cb.o s_cb.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_socket.o s_socket.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o app_rand.o app_rand.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o version.o version.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sess_id.o sess_id.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ciphers.o ciphers.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nseq.o nseq.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs12.o pkcs12.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs8.o pkcs8.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o spkac.o spkac.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o smime.o smime.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand.o rand.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o engine.o engine.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp.o ocsp.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o prime.o prime.c gcc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o openssl.o openssl.c rm -f openssl shlib_target=; if [ -n "" ]; then \ shlib_target="linux-shared"; \ fi; \ LIBRARIES="-L.. -lssl -L.. -lcrypto" ; \ make -f ../Makefile.shared -e \ APPNAME=openssl OBJECTS="openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o engine.o ocsp.o prime.o" \ LIBDEPS=" $LIBRARIES -ldl -Wl,-Bsymbolic-functions -lz" \ link_app.${shlib_target} make[3]: Entering directory `/build/buildd/openssl-0.9.8g/apps' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=openssl} openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o engine.o ocsp.o prime.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' (cd ..; \ OPENSSL="`pwd`/util/opensslwrap.sh"; export OPENSSL; \ /usr/bin/perl tools/c_rehash certs) Doing certs RegTP-5R.pem => d4e39186.0 RegTP-6R.pem => 1e49180d.0 aol1.pem => bda4cc84.0 aol2.pem => 2fb1850a.0 aoltw1.pem => 0dbd0096.0 aoltw2.pem => 0481cb65.0 argena.pem => cdd7aee7.0 argeng.pem => aad3d04d.0 eng1.pem => 7a9820c1.0 eng2.pem => 56e607f4.0 eng3.pem => 878cf4c6.0 eng4.pem => a3c60019.0 eng5.pem => 843b6c51.0 thawteCb.pem => ddc328ff.0 thawteCp.pem => c33a80d4.0 vsign1.pem => 2edf7016.0 vsign3.pem => 7651b327.0 vsignss.pem => f73e89fd.0 wellsfgo.pem => 6adf0799.0 make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' making all in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/tools' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/tools' make[1]: Leaving directory `/build/buildd/openssl-0.9.8g' make test make[1]: Entering directory `/build/buildd/openssl-0.9.8g' Doing certs RegTP-5R.pem => d4e39186.0 RegTP-6R.pem => 1e49180d.0 aol1.pem => bda4cc84.0 aol2.pem => 2fb1850a.0 aoltw1.pem => 0dbd0096.0 aoltw2.pem => 0481cb65.0 argena.pem => cdd7aee7.0 argeng.pem => aad3d04d.0 eng1.pem => 7a9820c1.0 eng2.pem => 56e607f4.0 eng3.pem => 878cf4c6.0 eng4.pem => a3c60019.0 eng5.pem => 843b6c51.0 thawteCb.pem => ddc328ff.0 thawteCp.pem => c33a80d4.0 vsign1.pem => 2edf7016.0 vsign3.pem => 7651b327.0 vsignss.pem => f73e89fd.0 wellsfgo.pem => 6adf0799.0 touch rehash.time testing... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bntest.o bntest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=bntest} bntest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ectest.o ectest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ectest} ectest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdsatest.o ecdsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ecdsatest} ecdsatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdhtest.o ecdhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ecdhtest} ecdhtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ideatest.o ideatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ideatest} ideatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2test.o md2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md2test} md2test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4test.o md4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md4test} md4test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5test.o md5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md5test} md5test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmactest.o hmactest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=hmactest} hmactest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2test.o rc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc2test} rc2test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4test.o rc4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc4test} rc4test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc5test.o rc5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc5test} rc5test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o destest.o destest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=destest} destest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o shatest.o shatest.c shatest.c: In function 'main': shatest.c:121: warning: dereferencing type-punned pointer will break strict-aliasing rules shatest.c:122: warning: dereferencing type-punned pointer will break strict-aliasing rules make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=shatest} shatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1test.o sha1test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha1test} sha1test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha256t.o sha256t.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha256t} sha256t.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha512t.o sha512t.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha512t} sha512t.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mdc2test.o mdc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=mdc2test} mdc2test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmdtest.o rmdtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rmdtest} rmdtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randtest.o randtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=randtest} randtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dhtest.o dhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dhtest} dhtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enginetest.o enginetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=enginetest} enginetest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bftest.o bftest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=bftest} bftest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o casttest.o casttest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=casttest} casttest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssltest.o ssltest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ssltest} ssltest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o exptest.o exptest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=exptest} exptest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsatest.o dsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dsatest} dsatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_test.o rsa_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rsa_test} rsa_test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_test.o evp_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=evp_test} evp_test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o igetest.o igetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=igetest} igetest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dummytest.o dummytest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -Wl,-Bsymbolic-functions -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dummytest} dummytest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8g' making all in apps... make[4]: Entering directory `/build/buildd/openssl-0.9.8g/apps' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g' ../util/shlib_wrap.sh ./destest Doing cbcm Doing ecb Doing ede ecb Doing cbc Doing desx cbc Doing ede cbc Doing pcbc Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done Doing ofb Doing ofb64 Doing ede_ofb64 Doing cbc_cksum Doing quad_cksum input word alignment test 0 1 2 3 output word alignment test 0 1 2 3 fast crypt test ../util/shlib_wrap.sh ./ideatest No IDEA support ../util/shlib_wrap.sh ./shatest test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha1test test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha256t Testing SHA-256 ... passed. Testing SHA-224 ... passed. ../util/shlib_wrap.sh ./sha512t Testing SHA-512 ... passed. Testing SHA-384 ... passed. ../util/shlib_wrap.sh ./md4test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./md5test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./hmactest test 0 ok test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./md2test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./mdc2test No MDC2 support ../util/shlib_wrap.sh ./rmdtest test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok test 8 ok ../util/shlib_wrap.sh ./rc2test ecb RC2 ok ../util/shlib_wrap.sh ./rc4test test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test end processing ....................done test multi-call ....................done bulk test ok ../util/shlib_wrap.sh ./rc5test No RC5 support ../util/shlib_wrap.sh ./bftest testing blowfish in raw ecb mode testing blowfish in ecb mode testing blowfish set_key testing blowfish in cbc mode testing blowfish in cfb64 mode testing blowfish in ofb64 ../util/shlib_wrap.sh ./casttest ecb cast5 ok This test will take some time....123456789ABCDEF ok ../util/shlib_wrap.sh ./randtest test 1 done test 2 done test 3 done test 4 done starting big number library test, could take a while... test BN_add test BN_sub test BN_lshift1 test BN_lshift (fixed) test BN_lshift test BN_rshift1 test BN_rshift test BN_sqr test BN_mul test BN_div test BN_div_word test BN_div_recp test BN_mod test BN_mod_mul test BN_mont test BN_mod_exp test BN_mod_exp_mont_consttime test BN_exp test BN_kronecker ...........................................................++++++ .................................................................................................... test BN_mod_sqrt ..... ..... ..... ..... ..... ..... ..... ..... .........................++++++++++++ ..... ..........++++++++++++ ..... ...++++++++++++ ..... ...........++++++++++++ ..... ..........++++++++++++ ..... ....++++++++++++ ..... .....................++++++++++++ ..... ................................++++++++++++ ..... test BN_GF2m_add test BN_GF2m_mod test BN_GF2m_mod_mul test BN_GF2m_mod_sqr test BN_GF2m_mod_inv test BN_GF2m_mod_div test BN_GF2m_mod_exp test BN_GF2m_mod_sqrt test BN_GF2m_mod_solve_quad running bc verify BN_add.................................................................................................... verify BN_sub...................................................................................................................................................... verify BN_lshift1.................................................................................................... verify BN_lshift (fixed).................................................................................................... verify BN_lshift.................................................................................................... verify BN_rshift1.................................................................................................... verify BN_rshift.................................................................................................... verify BN_sqr.................................................................................................... verify BN_mul...................................................................................................................................................... verify BN_div............................................................................................................................................................................................................................................................................................................ verify BN_div_word........................................................................................................................................................................................................ verify BN_div_recp............................................................................................................................................................................................................................................................................................................ verify BN_mod.................................................................................................... verify BN_mod_mul............................................................................................................................................................................................................................................................................................................ verify BN_mont..... verify BN_mod_exp..... verify BN_mod_exp_mont_consttime..... verify BN_exp..... verify BN_kronecker verify BN_mod_sqrt verify BN_GF2m_add verify BN_GF2m_mod verify BN_GF2m_mod_mul verify BN_GF2m_mod_sqr verify BN_GF2m_mod_inv verify BN_GF2m_mod_div verify BN_GF2m_mod_exp verify BN_GF2m_mod_sqrt verify BN_GF2m_mod_solve_quad 2220 tests passed test a^b%c implementations ../util/shlib_wrap.sh ./exptest ........................................................................................................................................................................................................ done test elliptic curves ../util/shlib_wrap.sh ./ectest Curve defined by Weierstrass equation y^2 = x^3 + a*x + b (mod 0x17) a = 0x1 b = 0x1 A cyclic subgroup: point at infinity x = 0xD, y = 0x7 x = 0x5, y = 0x4 x = 0x11, y = 0x3 x = 0x11, y = 0x14 x = 0x5, y = 0x13 x = 0xD, y = 0x10 Generator as octect string, compressed form: 030D Generator as octect string, uncompressed form: 040D07 Generator as octect string, hybrid form: 070D07 A representation of the inverse of that generator in Jacobian projective coordinates: X = 0xC, Y = 0xF, Z = 0xA SEC2 curve secp160r1 -- Generator: x = 0x4A96B5688EF573284664698968C38BB913CBFC82 y = 0x23A628553168947D59DCC912042351377AC5FB32 verify degree ... ok verify group order .... ok NIST curve P-192 -- Generator: x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012 y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811 verify degree ... ok verify group order .... ok NIST curve P-224 -- Generator: x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21 y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34 verify degree ... ok verify group order .... ok NIST curve P-256 -- Generator: x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296 y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5 verify degree ... ok verify group order .... ok NIST curve P-384 -- Generator: x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7 y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F verify degree ... ok verify group order .... ok NIST curve P-521 -- Generator: x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66 y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 verify degree ... ok verify group order .... ok combined multiplication ..... ok Curve defined by Weierstrass equation y^2 + x*y = x^3 + a*x^2 + b (mod 0x13) a = 0x3 b = 0x1 (0x... means binary polynomial) A cyclic subgroup: point at infinity x = 0x6, y = 0x8 x = 0x1, y = 0xD x = 0x7, y = 0x2 x = 0x0, y = 0x1 x = 0x7, y = 0x5 x = 0x1, y = 0xC x = 0x6, y = 0xE Generator as octet string, uncompressed form: 040608 NIST curve K-163 -- Generator: x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8 y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9 verify degree ... ok verify group order .... ok NIST curve B-163 -- Generator: x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36 y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1 verify degree ... ok verify group order .... ok NIST curve K-233 -- Generator: x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126 y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3 verify degree ... ok verify group order .... ok NIST curve B-233 -- Generator: x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052 verify degree ... ok verify group order .... ok NIST curve K-283 -- Generator: x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836 y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259 verify degree ... ok verify group order .... ok NIST curve B-283 -- Generator: x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053 y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4 verify degree ... ok verify group order .... ok NIST curve K-409 -- Generator: x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746 y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B verify degree ... ok verify group order .... ok NIST curve B-409 -- Generator: x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7 y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706 verify degree ... ok verify group order .... ok NIST curve K-571 -- Generator: x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972 y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3 verify degree ... ok verify group order .... ok NIST curve B-571 -- Generator: x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19 y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B verify degree ... ok verify group order .... ok combined multiplication ..... ok testing internal curves: ................................................................... ok test ecdsa ../util/shlib_wrap.sh ./ecdsatest some tests from X9.62: testing prime192v1: .... ok testing prime239v1: .... ok testing c2tnb191v1: .... ok testing c2tnb239v1: .... ok testing ECDSA_sign() and ECDSA_verify() with some internal curves: secp160k1: ....... ok secp160r1: ....... ok secp160r2: ....... ok secp192k1: ....... ok secp224k1: ....... ok secp224r1: ....... ok secp256k1: ....... ok secp384r1: ....... ok secp521r1: ....... ok prime192v1: ....... ok prime192v2: ....... ok prime192v3: ....... ok prime239v1: ....... ok prime239v2: ....... ok prime239v3: ....... ok prime256v1: ....... ok sect163k1: ....... ok sect163r1: ....... ok sect163r2: ....... ok sect193r1: ....... ok sect193r2: ....... ok sect233k1: ....... ok sect233r1: ....... ok sect239k1: ....... ok sect283k1: ....... ok sect283r1: ....... ok sect409k1: ....... ok sect409r1: ....... ok sect571k1: ....... ok sect571r1: ....... ok c2pnb163v1: ....... ok c2pnb163v2: ....... ok c2pnb163v3: ....... ok c2pnb176v1: ....... ok c2tnb191v1: ....... ok c2tnb191v2: ....... ok c2tnb191v3: ....... ok c2pnb208w1: ....... ok c2tnb239v1: ....... ok c2tnb239v2: ....... ok c2tnb239v3: ....... ok c2pnb272w1: ....... ok c2pnb304w1: ....... ok c2tnb359v1: ....... ok c2pnb368w1: ....... ok c2tnb431r1: ....... ok wap-wsg-idm-ecid-wtls3: ....... ok wap-wsg-idm-ecid-wtls5: ....... ok wap-wsg-idm-ecid-wtls7: ....... ok wap-wsg-idm-ecid-wtls9: ....... ok wap-wsg-idm-ecid-wtls10: ....... ok wap-wsg-idm-ecid-wtls11: ....... ok wap-wsg-idm-ecid-wtls12: ....... ok ECDSA test passed test ecdh ../util/shlib_wrap.sh ./ecdhtest Testing key generation with NIST Prime-Curve P-192 .... ok Testing key generation with NIST Prime-Curve P-224 .... ok Testing key generation with NIST Prime-Curve P-256 .... ok Testing key generation with NIST Prime-Curve P-384 .... ok Testing key generation with NIST Prime-Curve P-521 .... ok Testing key generation with NIST Binary-Curve K-163 .... ok Testing key generation with NIST Binary-Curve B-163 .... ok Testing key generation with NIST Binary-Curve K-233 .... ok Testing key generation with NIST Binary-Curve B-233 .... ok Testing key generation with NIST Binary-Curve K-283 .... ok Testing key generation with NIST Binary-Curve B-283 .... ok Testing key generation with NIST Binary-Curve K-409 .... ok Testing key generation with NIST Binary-Curve B-409 .... ok Testing key generation with NIST Binary-Curve K-571 .... ok Testing key generation with NIST Binary-Curve B-571 .... ok cat base64 aes-128-cbc aes-128-cbc base64 aes-128-ecb aes-128-ecb base64 aes-192-cbc aes-192-cbc base64 aes-192-ecb aes-192-ecb base64 aes-256-cbc aes-256-cbc base64 aes-256-ecb aes-256-ecb base64 base64 base64 base64 bf bf base64 bf-cbc bf-cbc base64 bf-cfb bf-cfb base64 bf-ecb bf-ecb base64 bf-ofb bf-ofb base64 cast cast base64 cast-cbc cast-cbc base64 cast5-cbc cast5-cbc base64 cast5-cfb cast5-cfb base64 cast5-ecb cast5-ecb base64 cast5-ofb cast5-ofb base64 des des base64 des-cbc des-cbc base64 des-cfb des-cfb base64 des-ecb des-ecb base64 des-ede des-ede base64 des-ede-cbc des-ede-cbc base64 des-ede-cfb des-ede-cfb base64 des-ede-ofb des-ede-ofb base64 des-ede3 des-ede3 base64 des-ede3-cbc des-ede3-cbc base64 des-ede3-cfb des-ede3-cfb base64 des-ede3-ofb des-ede3-ofb base64 des-ofb des-ofb base64 des3 des3 base64 desx desx base64 rc2 rc2 base64 rc2-40-cbc rc2-40-cbc base64 rc2-64-cbc rc2-64-cbc base64 rc2-cbc rc2-cbc base64 rc2-cfb rc2-cfb base64 rc2-ecb rc2-ecb base64 rc2-ofb rc2-ofb base64 rc4 rc4 base64 rc4-40 rc4-40 base64 echo test normal x509v1 certificate test normal x509v1 certificate sh ./tx509 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test first x509v3 certificate test first x509v3 certificate sh ./tx509 v3-cert1.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test second x509v3 certificate test second x509v3 certificate sh ./tx509 v3-cert2.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p rsa testing rsa conversions p -> d p -> p d -> d p -> d d -> p p -> p ../util/shlib_wrap.sh ./rsa_test PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok testing crl conversions p -> d p -> p d -> d p -> d d -> p p -> p testing session-id conversions p -> d p -> p d -> d p -> d d -> p p -> p Generate and verify a certificate request generating certificate request rsa There should be a 2 sequences of .'s and some +'s. There should not be more that at most 80 per line This could take some time. Generating a 512 bit RSA private key ......++++++++++++ ...............................++++++++++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au verify OK testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions (2) p -> d p -> p d -> d p -> d d -> p p -> p The following command should have some OK's and some failures There are definitly a few expired certificates ../util/shlib_wrap.sh ../apps/openssl verify -CApath ../certs ../certs/*.pem ../certs/RegTP-5R.pem: /C=DE/O=Regulierungsbeh\xC8orde f\xC8ur Telekommunikation und Post/0.2.262.1.10.7.20=1/CN=5R-CA 1:PN error 10 at 0 depth lookup:certificate has expired OK ../certs/RegTP-6R.pem: /C=DE/O=Regulierungsbeh\xC8orde f\xC8ur Telekommunikation und Post/0.2.262.1.10.7.20=1/CN=6R-Ca 1:PN error 10 at 0 depth lookup:certificate has expired OK ../certs/aol1.pem: OK ../certs/aol2.pem: OK ../certs/aoltw1.pem: OK ../certs/aoltw2.pem: OK ../certs/argena.pem: OK ../certs/argeng.pem: OK ../certs/eng1.pem: OK ../certs/eng2.pem: OK ../certs/eng3.pem: OK ../certs/eng4.pem: OK ../certs/eng5.pem: OK ../certs/thawteCb.pem: OK ../certs/thawteCp.pem: OK ../certs/vsign1.pem: OK ../certs/vsign3.pem: OK ../certs/vsignss.pem: OK ../certs/wellsfgo.pem: OK Generate a set of DH parameters ../util/shlib_wrap.sh ./dhtest ...+..++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* p =BCCDF317250AECBF g =5 pri 1=6EC8A2D81CED735B pub 1=2C0B78F5D238D59B pri 2=44A7E44B2812CC51 pub 2=37A5D47F912C8C21 key1 =6B79776CD53DDC85 key2 =6B79776CD53DDC85 Generate a set of DSA parameters ../util/shlib_wrap.sh ./dsatest test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../util/shlib_wrap.sh ./dsatest -app2_1 test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 Generate and certify a test certificate make a certificate request using 'req' rsa Generating a 512 bit RSA private key .++++++++++++ .....++++++++++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA convert the certificate request into a self signed certificate using 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Dodgy CA Getting Private key convert a certificate into a certificate request using 'x509' Getting request Private Key Generating certificate request verify OK verify OK certCA.ss: OK make a user certificate request using 'req' Generating a 512 bit RSA private key .......++++++++++++ ............++++++++++++ writing new private key to 'keyU.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 sign user certificate request with the just created CA via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 Getting CA Private Key certU.ss: OK Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 issuer= /C=AU/O=Dodgy Brothers/CN=Dodgy CA notBefore=Mar 12 01:21:28 2008 GMT notAfter=Apr 11 01:21:28 2008 GMT make a proxy certificate request using 'req' Generating a 512 bit RSA private key ....++++++++++++ .++++++++++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 sign proxy certificate request with the just created user certificate via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Getting CA Private Key certP1.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 notBefore=Mar 12 01:21:29 2008 GMT notAfter=Apr 11 01:21:29 2008 GMT make another proxy certificate request using 'req' Generating a 512 bit RSA private key ....++++++++++++ .++++++++++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 sign second proxy certificate request with the first proxy certificate via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Getting CA Private Key certP2.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 notBefore=Mar 12 01:21:30 2008 GMT notAfter=Apr 11 01:21:30 2008 GMT The generated CA certificate is certCA.ss The generated CA private key is keyCA.ss The generated user certificate is certU.ss The generated user private key is keyU.ss The first generated proxy certificate is certP1.ss The first generated proxy private key is keyP1.ss The second generated proxy certificate is certP2.ss The second generated proxy private key is keyP2.ss rsa Generate and certify a test certificate via the 'ca' program CA certificate filename (or enter to create) Making CA certificate ... Generating a 512 bit RSA private key .....++++++++++++ .....................++++++++++++ writing new private key to './demoCA/private/./cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA Using configuration from CAss.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 0 (0x0) Validity Not Before: Mar 12 01:21:31 2008 GMT Not After : Mar 12 01:21:31 2011 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 50:6C:34:CF:B6:BD:B3:85:E8:CF:18:D7:1B:6D:51:E9:D1:3B:E3:0F X509v3 Authority Key Identifier: keyid:50:6C:34:CF:B6:BD:B3:85:E8:CF:18:D7:1B:6D:51:E9:D1:3B:E3:0F DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:00 X509v3 Basic Constraints: CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Mar 12 01:21:31 2011 GMT (1095 days) Write out database with 1 new entries Data Base Updated Generating a 512 bit RSA private key .++++++++++++ ......++++++++++++ writing new private key to 'newkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Request is in newreq.pem, private key is in newkey.pem Using configuration from ../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 1 (0x1) Validity Not Before: Mar 12 01:21:31 2008 GMT Not After : Mar 12 01:21:31 2009 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 09:D8:A6:21:75:E8:DF:C9:ED:E4:50:14:8A:57:92:CE:34:62:45:09 X509v3 Authority Key Identifier: keyid:50:6C:34:CF:B6:BD:B3:85:E8:CF:18:D7:1B:6D:51:E9:D1:3B:E3:0F Certificate is to be certified until Mar 12 01:21:31 2009 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: sha1WithRSAEncryption Issuer: C=AU, O=Dodgy Brothers, CN=Dodgy CA Validity Not Before: Mar 12 01:21:31 2008 GMT Not After : Mar 12 01:21:31 2009 GMT Subject: C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public Key: (512 bit) Modulus (512 bit): 00:b6:af:ed:4f:1e:92:02:bc:41:8b:85:4d:dd:be: 3c:98:73:05:40:f4:3b:d6:e2:0e:66:0c:7a:0f:7d: d5:53:55:79:44:20:19:91:22:d7:23:63:d0:4a:2a: c0:5e:f6:8e:e4:5b:63:e2:a1:11:e8:ce:57:e2:bf: 54:05:a8:5b:23 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 09:D8:A6:21:75:E8:DF:C9:ED:E4:50:14:8A:57:92:CE:34:62:45:09 X509v3 Authority Key Identifier: keyid:50:6C:34:CF:B6:BD:B3:85:E8:CF:18:D7:1B:6D:51:E9:D1:3B:E3:0F Signature Algorithm: sha1WithRSAEncryption c4:db:a1:6c:ec:40:e4:a5:98:16:f1:d7:7d:e5:43:95:1a:b6: 5c:3b:85:60:7e:2e:90:e2:33:94:b1:ea:ee:2c:da:e4:17:bb: ba:40:fe:d2:53:8d:63:07:e0:ae:6b:ac:c4:9b:20:10:ce:d1: 9e:ca:1a:e4:1f:35:12:55:0f:19 -----BEGIN CERTIFICATE----- MIIB8zCCAZ2gAwIBAgIBATANBgkqhkiG9w0BAQUFADA5MQswCQYDVQQGEwJBVTEX MBUGA1UEChMORG9kZ3kgQnJvdGhlcnMxETAPBgNVBAMTCERvZGd5IENBMB4XDTA4 MDMxMjAxMjEzMVoXDTA5MDMxMjAxMjEzMVowTjELMAkGA1UEBhMCQVUxFzAVBgNV BAoTDkRvZGd5IEJyb3RoZXJzMRIwEAYDVQQDEwlCcm90aGVyIDExEjAQBgNVBAMT CUJyb3RoZXIgMjBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQC2r+1PHpICvEGLhU3d vjyYcwVA9DvW4g5mDHoPfdVTVXlEIBmRItcjY9BKKsBe9o7kW2PioRHozlfiv1QF qFsjAgMBAAGjezB5MAkGA1UdEwQCMAAwLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wg R2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQWBBQJ2KYhdejfye3kUBSKV5LO NGJFCTAfBgNVHSMEGDAWgBRQbDTPtr2zhejPGNcbbVHp0TvjDzANBgkqhkiG9w0B AQUFAANBAMTboWzsQOSlmBbx133lQ5Uatlw7hWB+LpDiM5Sx6u4s2uQXu7pA/tJT jWMH4K5rrMSbIBDO0Z7KGuQfNRJVDxk= -----END CERTIFICATE----- Signed certificate is in newcert.pem newcert.pem: OK Manipulate the ENGINE structures ../util/shlib_wrap.sh ./enginetest enginetest beginning listing available engine types end of list listing available engine types engine 0, id = "test_id0", name = "First test item" end of list listing available engine types end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id1", name = "Second test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id3", name = "Fourth test item" end of list Add that should fail did. Remove that should fail did. listing available engine types engine 0, id = "test_id3", name = "Fourth test item" end of list listing available engine types end of list listing available engine types end of list Successfully added and removed to an empty list! About to beef up the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ About to empty the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ Tests completed happily ../util/shlib_wrap.sh ./evp_test evptests.txt Testing digest SHA1 Plaintext 0000 61 62 63 Digest 0000 a9 99 3e 36 47 06 81 6a ba 3e 25 71 78 50 c2 6c 0010 9c d0 d8 9d Testing digest MD5 Plaintext Digest 0000 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e Testing digest MD5 Plaintext 0000 61 Digest 0000 0c c1 75 b9 c0 f1 b6 a8 31 c3 99 e2 69 77 26 61 Testing digest MD5 Plaintext 0000 61 62 63 Digest 0000 90 01 50 98 3c d2 4f b0 d6 96 3f 7d 28 e1 7f 72 Testing digest MD5 Plaintext 0000 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 Digest 0000 f9 6b 69 7d 7c b7 93 8d 52 5a 2f 31 aa f1 61 d0 Testing digest MD5 Plaintext 0000 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 0010 71 72 73 74 75 76 77 78 79 7a Digest 0000 c3 fc d3 d7 61 92 e4 00 7d fb 49 6c ca 67 e1 3b Testing digest MD5 Plaintext 0000 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 0010 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 0020 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 0030 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 Digest 0000 d1 74 ab 98 d2 77 d9 f5 a5 61 1c 2c 9f 41 9d 9f Testing digest MD5 Plaintext 0000 31 32 33 34 35 36 37 38 39 30 31 32 33 34 35 36 0010 37 38 39 30 31 32 33 34 35 36 37 38 39 30 31 32 0020 33 34 35 36 37 38 39 30 31 32 33 34 35 36 37 38 0030 39 30 31 32 33 34 35 36 37 38 39 30 31 32 33 34 0040 35 36 37 38 39 30 31 32 33 34 35 36 37 38 39 30 Digest 0000 57 ed f4 a2 2b e3 c9 55 ac 49 da 2e 21 07 b6 7a Testing cipher AES-128-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 69 c4 e0 d8 6a 7b 04 30 d8 cd b7 80 70 b4 c5 5a Testing cipher AES-192-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 dd a9 7c a4 86 4c df e0 6e af 70 a0 ec 0d 71 91 Testing cipher AES-256-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 8e a2 b7 ca 51 67 45 bf ea fc 49 90 4b 49 60 89 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3a d7 7b b4 0d 7a 36 60 a8 9e ca f3 24 66 ef 97 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 f5 d3 d5 85 03 b9 69 9d e7 85 89 5a 96 fd ba af Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 43 b1 cd 7f 59 8e ce 23 88 1b 00 e3 ed 03 06 88 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 7b 0c 78 5e 27 e8 ad 3f 82 23 20 71 04 72 5d d4 Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 bd 33 4f 1d 6e 45 f2 5f f7 12 a2 14 57 1f a5 cc Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 97 41 04 84 6d 0a d3 ad 77 34 ec b3 ec ee 4e ef Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 ef 7a fd 22 70 e2 e6 0a dc e0 ba 2f ac e6 44 4e Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 9a 4b 41 ba 73 8d 6c 72 fb 16 69 16 03 c1 8e 0e Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f3 ee d1 bd b5 d2 a0 3c 06 4b 5a 7e 3d b1 81 f8 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 59 1c cb 10 d4 10 ed 26 dc 5b a7 4a 31 36 28 70 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 b6 ed 21 b9 9c a6 f4 f9 f1 53 e7 b1 be af ed 1d Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 23 30 4b 7a 39 f9 f3 ff 06 7d 8d 8f 9e 24 ec c7 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 3f f1 ca a1 68 1f ac 09 12 0e ca 30 75 86 e1 a7 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 08 b0 e2 79 88 59 88 81 d9 20 a9 e6 4f 56 15 cd Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 b2 eb 05 e2 c3 9b e9 fc da 6c 19 07 8c 6a 9d 1b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 8c a6 4d e9 c1 b1 23 a7 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 ff ff ff ff ff ff ff ff Plaintext 0000 ff ff ff ff ff ff ff ff Ciphertext 0000 73 59 b2 16 3e 4e dc 58 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 30 00 00 00 00 00 00 00 Plaintext 0000 10 00 00 00 00 00 00 01 Ciphertext 0000 95 8e 6e 62 7a 05 55 7b Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 f4 03 79 ab 9e 0e c5 33 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 17 66 8d fc 72 92 53 2d Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 8a 5a e1 f8 1a b8 f2 dd Testing cipher DES-ECB(encrypt/decrypt) Key 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 ed 39 d9 50 fa 74 bc c4 Testing cipher DESX-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 84 6b 29 14 85 1e 9a 29 54 73 2f 8a a0 a6 11 c1 0010 15 cd c2 d7 95 1b 10 53 a6 3c 5e 03 b2 1a a3 c4 Testing cipher DES-EDE3-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 3f e3 01 c9 62 ac 01 d0 22 13 76 3c 1c bd 4c dc 0010 79 96 57 c0 64 ec f5 d4 1c 67 38 12 cf de 96 75 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 75 b7 87 80 99 e0 c5 96 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 74 94 c2 e7 10 4b 08 79 Testing cipher RC4(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 de 18 89 41 a3 37 5d 3a Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0010 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 5a 11 62 e1 c7 ba 0010 36 b6 78 58 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 12 34 56 78 9a bc de f0 12 34 56 78 9a bc de f0 0010 12 34 56 78 9a bc de f0 12 34 56 78 Ciphertext 0000 66 a0 94 9f 8a f7 d6 89 1f 7f 83 2b a8 33 c0 0c 0010 89 2e be 30 14 3c e2 87 40 01 1e cf Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB test SSL protocol ../util/shlib_wrap.sh ./ssltest -test_cipherlist testing SSLv2 cipher list order: ok testing SSLv3 cipher list order: ok testing TLSv1 cipher list order: ok test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc029a408 a cert? 0x0x1555d8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc029a408 a cert? 0x0x15ca58 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.67 s Approximate total client time: 3.35 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.60 s Approximate total client time: 0.11 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.18 s Approximate total client time: 3.39 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc06b9448 a cert? 0x0x159d88 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc06b9448 a cert? 0x0x164338 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.65 s Approximate total client time: 3.34 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.60 s Approximate total client time: 0.12 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.15 s Approximate total client time: 3.41 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 1105:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 1122:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0337448 a cert? 0x0x159d78 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0337448 a cert? 0x0x164100 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.66 s Approximate total client time: 3.35 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.59 s Approximate total client time: 0.12 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.20 s Approximate total client time: 3.34 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 1311:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc06d7448 a cert? 0x0x159d88 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc06d7448 a cert? 0x0x164380 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.69 s Approximate total client time: 3.29 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.61 s Approximate total client time: 0.11 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.16 s Approximate total client time: 3.41 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 1500:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0561448 a cert? 0x0x159d90 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0561448 a cert? 0x0x164340 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.65 s Approximate total client time: 3.36 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.60 s Approximate total client time: 0.10 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.20 s Approximate total client time: 3.38 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 1689:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 1706:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 1723:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 1740:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 1757:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0557448 a cert? 0x0x159d88 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0557448 a cert? 0x0x164338 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.66 s Approximate total client time: 3.34 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.60 s Approximate total client time: 0.11 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.23 s Approximate total client time: 3.36 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 1951:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0091448 a cert? 0x0x159d80 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0091448 a cert? 0x0x164330 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.69 s Approximate total client time: 3.31 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.58 s Approximate total client time: 0.13 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.20 s Approximate total client time: 3.37 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 2144:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 2161:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 2178:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 2195:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 2212:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0204448 a cert? 0x0x15ebf0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0204448 a cert? 0x0x16b960 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.65 s Approximate total client time: 3.34 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.59 s Approximate total client time: 0.11 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.18 s Approximate total client time: 3.39 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 2403:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc05a0448 a cert? 0x0x15ec00 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc05a0448 a cert? 0x0x16b970 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.62 s Approximate total client time: 3.38 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.64 s Approximate total client time: 0.08 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.22 s Approximate total client time: 3.37 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 2601:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 2618:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 2635:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 2652:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 2669:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0577448 a cert? 0x0x15ec00 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc0577448 a cert? 0x0x16b970 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.65 s Approximate total client time: 3.36 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.59 s Approximate total client time: 0.12 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.20 s Approximate total client time: 3.39 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 2858:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc02d8448 a cert? 0x0x15ec08 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc02d8448 a cert? 0x0x16b978 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.63 s Approximate total client time: 3.36 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.56 s Approximate total client time: 0.14 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.22 s Approximate total client time: 3.37 s Test IGE mode ../util/shlib_wrap.sh ./igetest make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/test' util/opensslwrap.sh version -a OpenSSL 0.9.8g 19 Oct 2007 built on: Wed Mar 12 01:06:45 UTC 2008 platform: debian-hppa options: bn(64,32) md2(char) rc4(idx,int) des(idx,cisc,4,long) blowfish(idx) compiler: gcc -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall OPENSSLDIR: "/usr/lib/ssl" make[1]: Leaving directory `/build/buildd/openssl-0.9.8g' mv libcrypto.a libcrypto.static mv libssl.a libssl.static make -f Makefile clean make[1]: Entering directory `/build/buildd/openssl-0.9.8g' rm -f *.map *.so *.so.* *.dll engines/*.so engines/*.dll *.a engines/*.a */lib */*/lib rm -f shlib/*.o *.o core a.out fluff rehash.time testlog make.log cctest cctest.c making clean in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/crypto' rm -f buildinf.h *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff making clean in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/objects' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/objects' making clean in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md2' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md2' making clean in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md4' rm -f asm/mx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md4' making clean in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md5' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md5' making clean in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/sha' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/sha' making clean in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/hmac' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/hmac' making clean in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' making clean in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/des' rm -f *.s *.o *.obj des lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/des' making clean in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/aes' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/aes' making clean in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc2' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc2' making clean in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc4' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc4' making clean in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bf' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bf' making clean in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/cast' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/cast' making clean in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bn' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bn' making clean in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ec' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ec' making clean in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rsa' making clean in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dsa' making clean in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' making clean in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dh' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dh' making clean in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' making clean in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dso' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dso' making clean in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/engine' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/engine' making clean in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/buffer' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/buffer' making clean in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bio' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bio' making clean in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/stack' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/stack' making clean in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/lhash' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/lhash' making clean in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rand' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rand' making clean in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/err' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/err' making clean in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/evp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/evp' making clean in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/asn1' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/asn1' making clean in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pem' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pem' making clean in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509' making clean in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' making clean in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/conf' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/conf' making clean in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' making clean in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff enc dec sign verify make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' making clean in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' making clean in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/comp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/comp' making clean in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' making clean in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ui' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ui' making clean in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/krb5' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/krb5' making clean in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/store' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/store' making clean in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto' making clean in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/ssl' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/ssl' making clean in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/engines' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' making clean in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/apps' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff openssl rm -f req make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' making clean in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/tools' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/tools' rm -f libcrypto.a libssl.a rm -f openssl.pc libssl.pc libcrypto.pc rm -f speed.* .pure rm -f openssl-0.9.8g.tar make[1]: Leaving directory `/build/buildd/openssl-0.9.8g' test -z "" || for opt in ; \ do \ set -xe; \ ./Configure shared --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib debian-hppa-$opt; \ make -f Makefile all; \ make test; \ mkdir -p $opt; \ mv libcrypto.so* libssl.so* $opt/; \ make -f Makefile clean; \ done ./Configure shared --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib debian-hppa Configuring for debian-hppa no-camellia [default] OPENSSL_NO_CAMELLIA (skip dir) no-gmp [default] OPENSSL_NO_GMP (skip dir) no-idea [option] OPENSSL_NO_IDEA (skip dir) no-krb5 [krb5-flavor not specified] OPENSSL_NO_KRB5 no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-rfc3779 [default] OPENSSL_NO_RFC3779 (skip dir) no-seed [default] OPENSSL_NO_SEED (skip dir) no-tlsext [default] OPENSSL_NO_TLSEXT (skip dir) no-zlib-dynamic [default] IsMK1MF=0 CC =gcc CFLAG =-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall EX_LIBS =-ldl -Wl,-Bsymbolic-functions -lz CPUID_OBJ = BN_ASM =bn_asm.o DES_ENC =des_enc.o fcrypt_b.o AES_ASM_OBJ =aes_core.o aes_cbc.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4_enc.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM = SHA1_OBJ_ASM = RMD160_OBJ_ASM= PROCESSOR = RANLIB =/usr/bin/ranlib ARFLAGS = PERL =/usr/bin/perl THIRTY_TWO_BIT mode BN_LLONG mode RC4_INDEX mode RC4_CHUNK is undefined MD2 uses uchar make[1]: Entering directory `/build/buildd/openssl-0.9.8g' e_os2.h => include/openssl/e_os2.h making links in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/crypto' crypto.h => ../include/openssl/crypto.h tmdiff.h => ../include/openssl/tmdiff.h opensslv.h => ../include/openssl/opensslv.h opensslconf.h => ../include/openssl/opensslconf.h ebcdic.h => ../include/openssl/ebcdic.h symhacks.h => ../include/openssl/symhacks.h ossl_typ.h => ../include/openssl/ossl_typ.h making links in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/objects' objects.h => ../../include/openssl/objects.h obj_mac.h => ../../include/openssl/obj_mac.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/objects' making links in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md2' md2.h => ../../include/openssl/md2.h md2test.c => ../../test/md2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md2' making links in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md4' md4.h => ../../include/openssl/md4.h md4test.c => ../../test/md4test.c md4.c => ../../apps/md4.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md4' making links in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md5' md5.h => ../../include/openssl/md5.h md5test.c => ../../test/md5test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md5' making links in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/sha' sha.h => ../../include/openssl/sha.h shatest.c => ../../test/shatest.c sha1test.c => ../../test/sha1test.c sha256t.c => ../../test/sha256t.c sha512t.c => ../../test/sha512t.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/sha' making links in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/hmac' hmac.h => ../../include/openssl/hmac.h hmactest.c => ../../test/hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/hmac' making links in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' ripemd.h => ../../include/openssl/ripemd.h rmdtest.c => ../../test/rmdtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' making links in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/des' des.h => ../../include/openssl/des.h des_old.h => ../../include/openssl/des_old.h destest.c => ../../test/destest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/des' making links in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/aes' aes.h => ../../include/openssl/aes.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/aes' making links in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc2' rc2.h => ../../include/openssl/rc2.h rc2test.c => ../../test/rc2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc2' making links in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc4' rc4.h => ../../include/openssl/rc4.h rc4test.c => ../../test/rc4test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc4' making links in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bf' blowfish.h => ../../include/openssl/blowfish.h bftest.c => ../../test/bftest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bf' making links in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/cast' cast.h => ../../include/openssl/cast.h casttest.c => ../../test/casttest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/cast' making links in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bn' bn.h => ../../include/openssl/bn.h bntest.c => ../../test/bntest.c exptest.c => ../../test/exptest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bn' making links in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ec' ec.h => ../../include/openssl/ec.h ectest.c => ../../test/ectest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ec' making links in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rsa' rsa.h => ../../include/openssl/rsa.h rsa_test.c => ../../test/rsa_test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rsa' making links in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dsa' dsa.h => ../../include/openssl/dsa.h dsatest.c => ../../test/dsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dsa' making links in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' ecdsa.h => ../../include/openssl/ecdsa.h ecdsatest.c => ../../test/ecdsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' making links in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dh' dh.h => ../../include/openssl/dh.h dhtest.c => ../../test/dhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dh' making links in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' ecdh.h => ../../include/openssl/ecdh.h ecdhtest.c => ../../test/ecdhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' making links in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dso' dso.h => ../../include/openssl/dso.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dso' making links in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/engine' engine.h => ../../include/openssl/engine.h enginetest.c => ../../test/enginetest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/engine' making links in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/buffer' buffer.h => ../../include/openssl/buffer.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/buffer' making links in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bio' bio.h => ../../include/openssl/bio.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bio' making links in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/stack' stack.h => ../../include/openssl/stack.h safestack.h => ../../include/openssl/safestack.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/stack' making links in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/lhash' lhash.h => ../../include/openssl/lhash.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/lhash' making links in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rand' rand.h => ../../include/openssl/rand.h randtest.c => ../../test/randtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rand' making links in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/err' err.h => ../../include/openssl/err.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/err' making links in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/evp' evp.h => ../../include/openssl/evp.h evp_test.c => ../../test/evp_test.c cp evptests.txt ../../test make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/evp' making links in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/asn1' asn1.h => ../../include/openssl/asn1.h asn1_mac.h => ../../include/openssl/asn1_mac.h asn1t.h => ../../include/openssl/asn1t.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/asn1' making links in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pem' pem.h => ../../include/openssl/pem.h pem2.h => ../../include/openssl/pem2.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pem' making links in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509' x509.h => ../../include/openssl/x509.h x509_vfy.h => ../../include/openssl/x509_vfy.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509' making links in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' x509v3.h => ../../include/openssl/x509v3.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' making links in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/conf' conf.h => ../../include/openssl/conf.h conf_api.h => ../../include/openssl/conf_api.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/conf' making links in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' txt_db.h => ../../include/openssl/txt_db.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' making links in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' pkcs7.h => ../../include/openssl/pkcs7.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' making links in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' pkcs12.h => ../../include/openssl/pkcs12.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' making links in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/comp' comp.h => ../../include/openssl/comp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/comp' making links in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' ocsp.h => ../../include/openssl/ocsp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' making links in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ui' ui.h => ../../include/openssl/ui.h ui_compat.h => ../../include/openssl/ui_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ui' making links in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/krb5' krb5_asn.h => ../../include/openssl/krb5_asn.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/krb5' making links in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/store' store.h => ../../include/openssl/store.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/store' making links in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' pqueue.h => ../../include/openssl/pqueue.h pq_compat.h => ../../include/openssl/pq_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto' making links in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/ssl' ssl.h => ../include/openssl/ssl.h ssl2.h => ../include/openssl/ssl2.h ssl3.h => ../include/openssl/ssl3.h ssl23.h => ../include/openssl/ssl23.h tls1.h => ../include/openssl/tls1.h dtls1.h => ../include/openssl/dtls1.h kssl.h => ../include/openssl/kssl.h ssltest.c => ../test/ssltest.c make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/ssl' making links in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' making links in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/apps' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' making links in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/tools' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/tools' generating dummy tests (if needed)... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[2]: Nothing to be done for `generate'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/test' make[1]: Leaving directory `/build/buildd/openssl-0.9.8g' Since you've disabled or enabled at least one algorithm, you need to do the following before building: make depend Configured for debian-hppa. #make -f Makefile depend ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/ make -f Makefile all make[1]: Entering directory `/build/buildd/openssl-0.9.8g' making all in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/crypto' ( echo "#ifndef MK1MF_BUILD"; \ echo ' /* auto-generated by crypto/Makefile for crypto/cversion.c */'; \ echo ' #define CFLAGS "gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall"'; \ echo ' #define PLATFORM "debian-hppa"'; \ echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \ echo '#endif' ) >buildinf.h gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cryptlib.o cryptlib.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem.o mem.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_clr.o mem_clr.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_dbg.o mem_dbg.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cversion.o cversion.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ex_data.o ex_data.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tmdiff.o tmdiff.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cpt_err.o cpt_err.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ebcdic.o ebcdic.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o uid.o uid.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_time.o o_time.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_str.o o_str.c gcc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_dir.o o_dir.c ar r ../libcrypto.a cryptlib.o mem.o mem_clr.o mem_dbg.o cversion.o ex_data.o tmdiff.o cpt_err.o ebcdic.o uid.o o_time.o o_str.o o_dir.o ar: creating ../libcrypto.a /usr/bin/ranlib ../libcrypto.a || echo Never mind. making all in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/objects' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_names.o o_names.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_dat.o obj_dat.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_lib.o obj_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_err.o obj_err.c ar r ../../libcrypto.a o_names.o obj_dat.o obj_lib.o obj_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/objects' making all in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md2' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_dgst.o md2_dgst.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_one.o md2_one.c ar r ../../libcrypto.a md2_dgst.o md2_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md2' making all in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md4' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_dgst.o md4_dgst.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_one.o md4_one.c ar r ../../libcrypto.a md4_dgst.o md4_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md4' making all in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md5' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_dgst.o md5_dgst.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_one.o md5_one.c ar r ../../libcrypto.a md5_dgst.o md5_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md5' making all in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/sha' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_dgst.o sha_dgst.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1dgst.o sha1dgst.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_one.o sha_one.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1_one.o sha1_one.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha256.o sha256.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha512.o sha512.c ar r ../../libcrypto.a sha_dgst.o sha1dgst.o sha_one.o sha1_one.o sha256.o sha512.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/sha' making all in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/hmac' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmac.o hmac.c ar r ../../libcrypto.a hmac.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/hmac' making all in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_dgst.o rmd_dgst.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_one.o rmd_one.c ar r ../../libcrypto.a rmd_dgst.o rmd_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' making all in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/des' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o set_key.o set_key.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb_enc.o ecb_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_enc.o cbc_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb3_enc.o ecb3_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64enc.o cfb64enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64ede.o cfb64ede.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb_enc.o cfb_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64ede.o ofb64ede.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_read.o enc_read.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_writ.o enc_writ.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64enc.o ofb64enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb_enc.o ofb_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str2key.o str2key.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcbc_enc.o pcbc_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o qud_cksm.o qud_cksm.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_key.o rand_key.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_enc.o des_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt_b.o fcrypt_b.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt.o fcrypt.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o xcbc_enc.o xcbc_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rpc_enc.o rpc_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_cksm.o cbc_cksm.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ede_cbcm_enc.o ede_cbcm_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old.o des_old.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old2.o des_old2.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o read2pwd.o read2pwd.c ar r ../../libcrypto.a set_key.o ecb_enc.o cbc_enc.o ecb3_enc.o cfb64enc.o cfb64ede.o cfb_enc.o ofb64ede.o enc_read.o enc_writ.o ofb64enc.o ofb_enc.o str2key.o pcbc_enc.o qud_cksm.o rand_key.o des_enc.o fcrypt_b.o fcrypt.o xcbc_enc.o rpc_enc.o cbc_cksm.o ede_cbcm_enc.o des_old.o des_old2.o read2pwd.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/des' making all in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/aes' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_misc.o aes_misc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ecb.o aes_ecb.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cfb.o aes_cfb.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ofb.o aes_ofb.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ctr.o aes_ctr.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ige.o aes_ige.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_core.o aes_core.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cbc.o aes_cbc.c ar r ../../libcrypto.a aes_misc.o aes_ecb.o aes_cfb.o aes_ofb.o aes_ctr.o aes_ige.o aes_core.o aes_cbc.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/aes' making all in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc2' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_ecb.o rc2_ecb.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_skey.o rc2_skey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_cbc.o rc2_cbc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2cfb64.o rc2cfb64.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2ofb64.o rc2ofb64.c ar r ../../libcrypto.a rc2_ecb.o rc2_skey.o rc2_cbc.o rc2cfb64.o rc2ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc2' making all in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc4' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_skey.o rc4_skey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_enc.o rc4_enc.c ar r ../../libcrypto.a rc4_skey.o rc4_enc.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc4' making all in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bf' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_skey.o bf_skey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ecb.o bf_ecb.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_enc.o bf_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_cfb64.o bf_cfb64.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ofb64.o bf_ofb64.c ar r ../../libcrypto.a bf_skey.o bf_ecb.o bf_enc.o bf_cfb64.o bf_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bf' making all in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/cast' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_skey.o c_skey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ecb.o c_ecb.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_enc.o c_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_cfb64.o c_cfb64.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ofb64.o c_ofb64.c ar r ../../libcrypto.a c_skey.o c_ecb.o c_enc.o c_cfb64.o c_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/cast' making all in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bn' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_add.o bn_add.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_div.o bn_div.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp.o bn_exp.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_lib.o bn_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_ctx.o bn_ctx.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mul.o bn_mul.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mod.o bn_mod.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_print.o bn_print.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_rand.o bn_rand.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_shift.o bn_shift.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_word.o bn_word.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_blind.o bn_blind.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_kron.o bn_kron.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqrt.o bn_sqrt.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gcd.o bn_gcd.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_prime.o bn_prime.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_err.o bn_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqr.o bn_sqr.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_asm.o bn_asm.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_recp.o bn_recp.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mont.o bn_mont.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mpi.o bn_mpi.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp2.o bn_exp2.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gf2m.o bn_gf2m.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_nist.o bn_nist.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_depr.o bn_depr.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_const.o bn_const.c ar r ../../libcrypto.a bn_add.o bn_div.o bn_exp.o bn_lib.o bn_ctx.o bn_mul.o bn_mod.o bn_print.o bn_rand.o bn_shift.o bn_word.o bn_blind.o bn_kron.o bn_sqrt.o bn_gcd.o bn_prime.o bn_err.o bn_sqr.o bn_asm.o bn_recp.o bn_mont.o bn_mpi.o bn_exp2.o bn_gf2m.o bn_nist.o bn_depr.o bn_const.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bn' making all in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ec' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_lib.o ec_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_smpl.o ecp_smpl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_mont.o ecp_mont.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_nist.o ecp_nist.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_cvt.o ec_cvt.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_mult.o ec_mult.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_err.o ec_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_curve.o ec_curve.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_check.o ec_check.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_print.o ec_print.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_asn1.o ec_asn1.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_key.o ec_key.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_smpl.o ec2_smpl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_mult.o ec2_mult.c ar r ../../libcrypto.a ec_lib.o ecp_smpl.o ecp_mont.o ecp_nist.o ec_cvt.o ec_mult.o ec_err.o ec_curve.o ec_check.o ec_print.o ec_asn1.o ec_key.o ec2_smpl.o ec2_mult.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ec' making all in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rsa' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_eay.o rsa_eay.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_gen.o rsa_gen.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_lib.o rsa_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_sign.o rsa_sign.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_saos.o rsa_saos.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_err.o rsa_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pk1.o rsa_pk1.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_ssl.o rsa_ssl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_none.o rsa_none.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_oaep.o rsa_oaep.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_chk.o rsa_chk.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_null.o rsa_null.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pss.o rsa_pss.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_x931.o rsa_x931.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_asn1.o rsa_asn1.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_depr.o rsa_depr.c ar r ../../libcrypto.a rsa_eay.o rsa_gen.o rsa_lib.o rsa_sign.o rsa_saos.o rsa_err.o rsa_pk1.o rsa_ssl.o rsa_none.o rsa_oaep.o rsa_chk.o rsa_null.o rsa_pss.o rsa_x931.o rsa_asn1.o rsa_depr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rsa' making all in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dsa' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_gen.o dsa_gen.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_key.o dsa_key.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_lib.o dsa_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_asn1.o dsa_asn1.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_vrf.o dsa_vrf.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_sign.o dsa_sign.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_err.o dsa_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_ossl.o dsa_ossl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_depr.o dsa_depr.c ar r ../../libcrypto.a dsa_gen.o dsa_key.o dsa_lib.o dsa_asn1.o dsa_vrf.o dsa_sign.o dsa_err.o dsa_ossl.o dsa_depr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dsa' making all in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_lib.o ecs_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_asn1.o ecs_asn1.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_ossl.o ecs_ossl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_sign.o ecs_sign.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_vrf.o ecs_vrf.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_err.o ecs_err.c ar r ../../libcrypto.a ecs_lib.o ecs_asn1.o ecs_ossl.o ecs_sign.o ecs_vrf.o ecs_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' making all in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dh' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_asn1.o dh_asn1.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_gen.o dh_gen.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_key.o dh_key.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_lib.o dh_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_check.o dh_check.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_err.o dh_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_depr.o dh_depr.c ar r ../../libcrypto.a dh_asn1.o dh_gen.o dh_key.o dh_lib.o dh_check.o dh_err.o dh_depr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dh' making all in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_lib.o ech_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_ossl.o ech_ossl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_key.o ech_key.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_err.o ech_err.c ar r ../../libcrypto.a ech_lib.o ech_ossl.o ech_key.o ech_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' making all in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dso' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dl.o dso_dl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dlfcn.o dso_dlfcn.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_err.o dso_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_lib.o dso_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_null.o dso_null.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_openssl.o dso_openssl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_win32.o dso_win32.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_vms.o dso_vms.c ar r ../../libcrypto.a dso_dl.o dso_dlfcn.o dso_err.o dso_lib.o dso_null.o dso_openssl.o dso_win32.o dso_vms.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dso' making all in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/engine' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_err.o eng_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_lib.o eng_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_list.o eng_list.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_init.o eng_init.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_ctrl.o eng_ctrl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_table.o eng_table.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_pkey.o eng_pkey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_fat.o eng_fat.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_all.o eng_all.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rsa.o tb_rsa.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dsa.o tb_dsa.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdsa.o tb_ecdsa.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dh.o tb_dh.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdh.o tb_ecdh.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rand.o tb_rand.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_store.o tb_store.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_cipher.o tb_cipher.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_digest.o tb_digest.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_openssl.o eng_openssl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cnf.o eng_cnf.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_dyn.o eng_dyn.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cryptodev.o eng_cryptodev.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_padlock.o eng_padlock.c ar r ../../libcrypto.a eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o eng_table.o eng_pkey.o eng_fat.o eng_all.o tb_rsa.o tb_dsa.o tb_ecdsa.o tb_dh.o tb_ecdh.o tb_rand.o tb_store.o tb_cipher.o tb_digest.o eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o eng_padlock.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/engine' making all in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/buffer' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buffer.o buffer.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buf_err.o buf_err.c ar r ../../libcrypto.a buffer.o buf_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/buffer' making all in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bio' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_lib.o bio_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_cb.o bio_cb.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_err.o bio_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_mem.o bss_mem.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_null.o bss_null.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_fd.o bss_fd.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_file.o bss_file.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_sock.o bss_sock.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_conn.o bss_conn.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_null.o bf_null.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_buff.o bf_buff.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_print.o b_print.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_dump.o b_dump.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_sock.o b_sock.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_acpt.o bss_acpt.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_nbio.o bf_nbio.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_log.o bss_log.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_bio.o bss_bio.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_dgram.o bss_dgram.c ar r ../../libcrypto.a bio_lib.o bio_cb.o bio_err.o bss_mem.o bss_null.o bss_fd.o bss_file.o bss_sock.o bss_conn.o bf_null.o bf_buff.o b_print.o b_dump.o b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o bss_dgram.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bio' making all in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/stack' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o stack.o stack.c ar r ../../libcrypto.a stack.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/stack' making all in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/lhash' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lhash.o lhash.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lh_stats.o lh_stats.c ar r ../../libcrypto.a lhash.o lh_stats.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/lhash' making all in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rand' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md_rand.o md_rand.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randfile.o randfile.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_lib.o rand_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_err.o rand_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_egd.o rand_egd.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_win.o rand_win.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_unix.o rand_unix.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_os2.o rand_os2.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_nw.o rand_nw.c ar r ../../libcrypto.a md_rand.o randfile.o rand_lib.o rand_err.o rand_egd.o rand_win.o rand_unix.o rand_os2.o rand_nw.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rand' making all in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/err' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err.o err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_all.o err_all.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_prn.o err_prn.c ar r ../../libcrypto.a err.o err_all.o err_prn.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/err' making all in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/evp' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o encode.o encode.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o digest.o digest.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_enc.o evp_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_key.o evp_key.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_acnf.o evp_acnf.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des.o e_des.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_bf.o e_bf.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_idea.o e_idea.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des3.o e_des3.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_camellia.o e_camellia.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc4.o e_rc4.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aes.o e_aes.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o names.o names.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_seed.o e_seed.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_xcbc_d.o e_xcbc_d.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc2.o e_rc2.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cast.o e_cast.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc5.o e_rc5.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_null.o m_null.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md2.o m_md2.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md4.o m_md4.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md5.o m_md5.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha.o m_sha.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha1.o m_sha1.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss.o m_dss.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss1.o m_dss1.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_mdc2.o m_mdc2.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ripemd.o m_ripemd.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ecdsa.o m_ecdsa.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_open.o p_open.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_seal.o p_seal.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_sign.o p_sign.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_verify.o p_verify.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_lib.o p_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_enc.o p_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_dec.o p_dec.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_md.o bio_md.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_b64.o bio_b64.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_enc.o bio_enc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_err.o evp_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_null.o e_null.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_all.o c_all.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_allc.o c_allc.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_alld.o c_alld.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_lib.o evp_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ok.o bio_ok.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pkey.o evp_pkey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pbe.o evp_pbe.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt.o p5_crpt.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt2.o p5_crpt2.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_old.o e_old.c ar r ../../libcrypto.a encode.o digest.o evp_enc.o evp_key.o evp_acnf.o e_des.o e_bf.o e_idea.o e_des3.o e_camellia.o e_rc4.o e_aes.o names.o e_seed.o e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o m_dss.o m_dss1.o m_mdc2.o m_ripemd.o m_ecdsa.o p_open.o p_seal.o p_sign.o p_verify.o p_lib.o p_enc.o p_dec.o bio_md.o bio_b64.o bio_enc.o evp_err.o e_null.o c_all.o c_allc.o c_alld.o evp_lib.o bio_ok.o evp_pkey.o evp_pbe.o p5_crpt.o p5_crpt2.o e_old.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/evp' making all in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/asn1' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_object.o a_object.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bitstr.o a_bitstr.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utctm.o a_utctm.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_gentm.o a_gentm.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_time.o a_time.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_int.o a_int.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_octet.o a_octet.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_print.o a_print.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_type.o a_type.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_set.o a_set.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_dup.o a_dup.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_d2i_fp.o a_d2i_fp.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_i2d_fp.o a_i2d_fp.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_enum.o a_enum.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utf8.o a_utf8.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_sign.o a_sign.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_digest.o a_digest.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_verify.o a_verify.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_mbstr.o a_mbstr.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strex.o a_strex.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_algor.o x_algor.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_val.o x_val.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pubkey.o x_pubkey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_sig.o x_sig.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_req.o x_req.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_attrib.o x_attrib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_bignum.o x_bignum.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_long.o x_long.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_name.o x_name.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509.o x_x509.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509a.o x_x509a.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_crl.o x_crl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_info.o x_info.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_spki.o x_spki.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nsseq.o nsseq.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pu.o d2i_pu.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pr.o d2i_pr.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pu.o i2d_pu.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pr.o i2d_pr.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_req.o t_req.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509.o t_x509.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509a.o t_x509a.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_crl.o t_crl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_pkey.o t_pkey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_spki.o t_spki.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_bitst.o t_bitst.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_new.o tasn_new.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_fre.o tasn_fre.c tasn_fre.c: In function 'ASN1_primitive_free': tasn_fre.c:224: warning: dereferencing type-punned pointer will break strict-aliasing rules gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_enc.o tasn_enc.c tasn_enc.c: In function 'asn1_ex_i2c': tasn_enc.c:600: warning: dereferencing type-punned pointer will break strict-aliasing rules gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_dec.o tasn_dec.c tasn_dec.c: In function 'asn1_ex_c2i': tasn_dec.c:947: warning: dereferencing type-punned pointer will break strict-aliasing rules gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_utl.o tasn_utl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_typ.o tasn_typ.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_int.o f_int.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_string.o f_string.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o n_pkey.o n_pkey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_enum.o f_enum.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_hdr.o a_hdr.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pkey.o x_pkey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bool.o a_bool.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_exten.o x_exten.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_gen.o asn1_gen.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_par.o asn1_par.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_lib.o asn1_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_err.o asn1_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_meth.o a_meth.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bytes.o a_bytes.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strnid.o a_strnid.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_asn1.o evp_asn1.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_pack.o asn_pack.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbe.o p5_pbe.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbev2.o p5_pbev2.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p8_pkey.o p8_pkey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_moid.o asn_moid.c ar r ../../libcrypto.a a_object.o a_bitstr.o a_utctm.o a_gentm.o a_time.o a_int.o a_octet.o a_print.o a_type.o a_set.o a_dup.o a_d2i_fp.o a_i2d_fp.o a_enum.o a_utf8.o a_sign.o a_digest.o a_verify.o a_mbstr.o a_strex.o x_algor.o x_val.o x_pubkey.o x_sig.o x_req.o x_attrib.o x_bignum.o x_long.o x_name.o x_x509.o x_x509a.o x_crl.o x_info.o x_spki.o nsseq.o d2i_pu.o d2i_pr.o i2d_pu.o i2d_pr.o t_req.o t_x509.o t_x509a.o t_crl.o t_pkey.o t_spki.o t_bitst.o tasn_new.o tasn_fre.o tasn_enc.o tasn_dec.o tasn_utl.o tasn_typ.o f_int.o f_string.o n_pkey.o f_enum.o a_hdr.o x_pkey.o a_bool.o x_exten.o asn1_gen.o asn1_par.o asn1_lib.o asn1_err.o a_meth.o a_bytes.o a_strnid.o evp_asn1.o asn_pack.o p5_pbe.o p5_pbev2.o p8_pkey.o asn_moid.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/asn1' making all in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pem' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_sign.o pem_sign.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_seal.o pem_seal.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_info.o pem_info.c pem_info.c: In function 'PEM_X509_INFO_read_bio': pem_info.c:208: warning: dereferencing type-punned pointer will break strict-aliasing rules gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_lib.o pem_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_all.o pem_all.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_err.o pem_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_x509.o pem_x509.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_xaux.o pem_xaux.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_oth.o pem_oth.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pk8.o pem_pk8.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pkey.o pem_pkey.c ar r ../../libcrypto.a pem_sign.o pem_seal.o pem_info.o pem_lib.o pem_all.o pem_err.o pem_x509.o pem_xaux.o pem_oth.o pem_pk8.o pem_pkey.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pem' making all in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_def.o x509_def.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_d2.o x509_d2.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_r2x.o x509_r2x.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_cmp.o x509_cmp.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_obj.o x509_obj.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_req.o x509_req.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509spki.o x509spki.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vfy.o x509_vfy.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_set.o x509_set.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509cset.o x509cset.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509rset.o x509rset.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_err.o x509_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509name.o x509name.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_v3.o x509_v3.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_ext.o x509_ext.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_att.o x509_att.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509type.o x509type.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_lu.o x509_lu.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_all.o x_all.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_txt.o x509_txt.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_trs.o x509_trs.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_file.o by_file.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_dir.o by_dir.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vpm.o x509_vpm.c ar r ../../libcrypto.a x509_def.o x509_d2.o x509_r2x.o x509_cmp.o x509_obj.o x509_req.o x509spki.o x509_vfy.o x509_set.o x509cset.o x509rset.o x509_err.o x509name.o x509_v3.o x509_ext.o x509_att.o x509type.o x509_lu.o x_all.o x509_txt.o x509_trs.o by_file.o by_dir.o x509_vpm.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509' making all in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bcons.o v3_bcons.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bitst.o v3_bitst.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_conf.o v3_conf.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_extku.o v3_extku.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ia5.o v3_ia5.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_lib.o v3_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_prn.o v3_prn.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_utl.o v3_utl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3err.o v3err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_genn.o v3_genn.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_alt.o v3_alt.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_skey.o v3_skey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akey.o v3_akey.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pku.o v3_pku.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_int.o v3_int.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_enum.o v3_enum.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_sxnet.o v3_sxnet.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_cpols.o v3_cpols.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_crld.o v3_crld.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_purp.o v3_purp.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_info.o v3_info.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ocsp.o v3_ocsp.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akeya.o v3_akeya.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pmaps.o v3_pmaps.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcons.o v3_pcons.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ncons.o v3_ncons.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcia.o v3_pcia.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pci.o v3_pci.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_cache.o pcy_cache.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_node.o pcy_node.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_data.o pcy_data.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_map.o pcy_map.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_tree.o pcy_tree.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_lib.o pcy_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_asid.o v3_asid.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_addr.o v3_addr.c ar r ../../libcrypto.a v3_bcons.o v3_bitst.o v3_conf.o v3_extku.o v3_ia5.o v3_lib.o v3_prn.o v3_utl.o v3err.o v3_genn.o v3_alt.o v3_skey.o v3_akey.o v3_pku.o v3_int.o v3_enum.o v3_sxnet.o v3_cpols.o v3_crld.o v3_purp.o v3_info.o v3_ocsp.o v3_akeya.o v3_pmaps.o v3_pcons.o v3_ncons.o v3_pcia.o v3_pci.o pcy_cache.o pcy_node.o pcy_data.o pcy_map.o pcy_tree.o pcy_lib.o v3_asid.o v3_addr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' making all in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/conf' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_err.o conf_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_lib.o conf_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_api.o conf_api.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_def.o conf_def.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mod.o conf_mod.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mall.o conf_mall.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_sap.o conf_sap.c ar r ../../libcrypto.a conf_err.o conf_lib.o conf_api.o conf_def.o conf_mod.o conf_mall.o conf_sap.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/conf' making all in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o txt_db.o txt_db.c ar r ../../libcrypto.a txt_db.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' making all in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_asn1.o pk7_asn1.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_lib.o pk7_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7err.o pkcs7err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_doit.o pk7_doit.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_smime.o pk7_smime.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_attr.o pk7_attr.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_mime.o pk7_mime.c ar r ../../libcrypto.a pk7_asn1.o pk7_lib.o pkcs7err.o pk7_doit.o pk7_smime.o pk7_attr.o pk7_mime.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' making all in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_add.o p12_add.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_asn.o p12_asn.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_attr.o p12_attr.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crpt.o p12_crpt.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crt.o p12_crt.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_decr.o p12_decr.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_init.o p12_init.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_key.o p12_key.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_kiss.o p12_kiss.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_mutl.o p12_mutl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_utl.o p12_utl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_npas.o p12_npas.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk12err.o pk12err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8d.o p12_p8d.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8e.o p12_p8e.c ar r ../../libcrypto.a p12_add.o p12_asn.o p12_attr.o p12_crpt.o p12_crt.o p12_decr.o p12_init.o p12_key.o p12_kiss.o p12_mutl.o p12_utl.o p12_npas.o pk12err.o p12_p8d.o p12_p8e.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' making all in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/comp' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_lib.o comp_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_err.o comp_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_rle.o c_rle.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_zlib.o c_zlib.c ar r ../../libcrypto.a comp_lib.o comp_err.o c_rle.o c_zlib.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/comp' making all in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_asn.o ocsp_asn.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ext.o ocsp_ext.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ht.o ocsp_ht.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_lib.o ocsp_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_cl.o ocsp_cl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_srv.o ocsp_srv.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_prn.o ocsp_prn.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_vfy.o ocsp_vfy.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_err.o ocsp_err.c ar r ../../libcrypto.a ocsp_asn.o ocsp_ext.o ocsp_ht.o ocsp_lib.o ocsp_cl.o ocsp_srv.o ocsp_prn.o ocsp_vfy.o ocsp_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' making all in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ui' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_err.o ui_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_lib.o ui_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_openssl.o ui_openssl.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_util.o ui_util.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_compat.o ui_compat.c ar r ../../libcrypto.a ui_err.o ui_lib.o ui_openssl.o ui_util.o ui_compat.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ui' making all in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/krb5' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o krb5_asn.o krb5_asn.c ar r ../../libcrypto.a krb5_asn.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/krb5' making all in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/store' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_err.o str_err.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_lib.o str_lib.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_meth.o str_meth.c gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_mem.o str_mem.c ar r ../../libcrypto.a str_err.o str_lib.o str_meth.o str_mem.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/store' making all in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pqueue.o pqueue.c ar r ../../libcrypto.a pqueue.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' if [ -n "libcrypto.so.0.9.8 libssl.so.0.9.8" ]; then \ (cd ..; make libcrypto.so.0.9.8); \ fi make[3]: Entering directory `/build/buildd/openssl-0.9.8g' make[4]: Entering directory `/build/buildd/openssl-0.9.8g' make[5]: Entering directory `/build/buildd/openssl-0.9.8g' make[5]: Leaving directory `/build/buildd/openssl-0.9.8g' make[5]: Entering directory `/build/buildd/openssl-0.9.8g' make[5]: Leaving directory `/build/buildd/openssl-0.9.8g' make[4]: Leaving directory `/build/buildd/openssl-0.9.8g' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto' making all in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/ssl' gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_meth.o s2_meth.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_srvr.o s2_srvr.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_clnt.o s2_clnt.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_lib.o s2_lib.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_enc.o s2_enc.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_pkt.o s2_pkt.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_meth.o s3_meth.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_srvr.o s3_srvr.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_clnt.o s3_clnt.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_lib.o s3_lib.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_enc.o s3_enc.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_pkt.o s3_pkt.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_both.o s3_both.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_meth.o s23_meth.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_srvr.o s23_srvr.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_clnt.o s23_clnt.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_lib.o s23_lib.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_pkt.o s23_pkt.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_meth.o t1_meth.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_srvr.o t1_srvr.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_clnt.o t1_clnt.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_lib.o t1_lib.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_enc.o t1_enc.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_meth.o d1_meth.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_srvr.o d1_srvr.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_clnt.o d1_clnt.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_lib.o d1_lib.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_pkt.o d1_pkt.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_both.o d1_both.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_enc.o d1_enc.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_lib.o ssl_lib.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err2.o ssl_err2.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_cert.o ssl_cert.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_sess.o ssl_sess.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_ciph.o ssl_ciph.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_stat.o ssl_stat.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_rsa.o ssl_rsa.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_asn1.o ssl_asn1.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_txt.o ssl_txt.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_algs.o ssl_algs.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ssl.o bio_ssl.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err.o ssl_err.c gcc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o kssl.o kssl.c ar r ../libssl.a s2_meth.o s2_srvr.o s2_clnt.o s2_lib.o s2_enc.o s2_pkt.o s3_meth.o s3_srvr.o s3_clnt.o s3_lib.o s3_enc.o s3_pkt.o s3_both.o s23_meth.o s23_srvr.o s23_clnt.o s23_lib.o s23_pkt.o t1_meth.o t1_srvr.o t1_clnt.o t1_lib.o t1_enc.o d1_meth.o d1_srvr.o d1_clnt.o d1_lib.o d1_pkt.o d1_both.o d1_enc.o ssl_lib.o ssl_err2.o ssl_cert.o ssl_sess.o ssl_ciph.o ssl_stat.o ssl_rsa.o ssl_asn1.o ssl_txt.o ssl_algs.o bio_ssl.o ssl_err.o kssl.o ar: creating ../libssl.a /usr/bin/ranlib ../libssl.a || echo Never mind. if [ -n "libcrypto.so.0.9.8 libssl.so.0.9.8" ]; then \ (cd ..; make libssl.so.0.9.8); \ fi make[3]: Entering directory `/build/buildd/openssl-0.9.8g' make[4]: Entering directory `/build/buildd/openssl-0.9.8g' make[5]: Entering directory `/build/buildd/openssl-0.9.8g' make[5]: Leaving directory `/build/buildd/openssl-0.9.8g' make[5]: Entering directory `/build/buildd/openssl-0.9.8g' make[5]: Leaving directory `/build/buildd/openssl-0.9.8g' make[4]: Leaving directory `/build/buildd/openssl-0.9.8g' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/ssl' making all in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/engines' gcc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_4758cca.o e_4758cca.c gcc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aep.o e_aep.c gcc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_atalla.o e_atalla.c gcc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cswift.o e_cswift.c gcc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_gmp.o e_gmp.c gcc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_chil.o e_chil.c gcc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_nuron.o e_nuron.c gcc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_sureware.o e_sureware.c gcc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_ubsec.o e_ubsec.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' making all in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/apps' gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o verify.o verify.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1pars.o asn1pars.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o req.o req.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dgst.o dgst.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh.o dh.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dhparam.o dhparam.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc.o enc.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o passwd.o passwd.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendh.o gendh.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o errstr.o errstr.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ca.o ca.c ca.c: In function 'ca_main': ca.c:898: warning: passing argument 1 of 'check_time_format' discards qualifiers from pointer target type gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7.o pkcs7.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl2p7.o crl2p7.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl.o crl.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa.o rsa.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsautl.o rsautl.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa.o dsa.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsaparam.o dsaparam.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec.o ec.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecparam.o ecparam.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509.o x509.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o genrsa.o genrsa.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendsa.o gendsa.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_server.o s_server.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_client.o s_client.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o speed.o speed.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_time.o s_time.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o apps.o apps.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_cb.o s_cb.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_socket.o s_socket.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o app_rand.o app_rand.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o version.o version.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sess_id.o sess_id.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ciphers.o ciphers.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nseq.o nseq.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs12.o pkcs12.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs8.o pkcs8.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o spkac.o spkac.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o smime.o smime.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand.o rand.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o engine.o engine.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp.o ocsp.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o prime.o prime.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o openssl.o openssl.c rm -f openssl shlib_target=; if [ -n "libcrypto.so.0.9.8 libssl.so.0.9.8" ]; then \ shlib_target="linux-shared"; \ fi; \ LIBRARIES="-L.. -lssl -L.. -lcrypto" ; \ make -f ../Makefile.shared -e \ APPNAME=openssl OBJECTS="openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o engine.o ocsp.o prime.o" \ LIBDEPS=" $LIBRARIES -ldl -Wl,-Bsymbolic-functions -lz" \ link_app.${shlib_target} make[3]: Entering directory `/build/buildd/openssl-0.9.8g/apps' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' (cd ..; \ OPENSSL="`pwd`/util/opensslwrap.sh"; export OPENSSL; \ /usr/bin/perl tools/c_rehash certs) Doing certs ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported RegTP-5R.pem => d4e39186.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported RegTP-6R.pem => 1e49180d.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported aol1.pem => bda4cc84.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported aol2.pem => 2fb1850a.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported aoltw1.pem => 0dbd0096.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported aoltw2.pem => 0481cb65.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported argena.pem => cdd7aee7.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported argeng.pem => aad3d04d.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported eng1.pem => 7a9820c1.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported eng2.pem => 56e607f4.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported eng3.pem => 878cf4c6.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported eng4.pem => a3c60019.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported eng5.pem => 843b6c51.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported thawteCb.pem => ddc328ff.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported thawteCp.pem => c33a80d4.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported vsign1.pem => 2edf7016.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported vsign3.pem => 7651b327.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported vsignss.pem => f73e89fd.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported wellsfgo.pem => 6adf0799.0 make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' making all in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/tools' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/tools' make[1]: Leaving directory `/build/buildd/openssl-0.9.8g' make test make[1]: Entering directory `/build/buildd/openssl-0.9.8g' Doing certs ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported RegTP-5R.pem => d4e39186.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported RegTP-6R.pem => 1e49180d.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported aol1.pem => bda4cc84.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported aol2.pem => 2fb1850a.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported aoltw1.pem => 0dbd0096.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported aoltw2.pem => 0481cb65.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported argena.pem => cdd7aee7.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported argeng.pem => aad3d04d.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported eng1.pem => 7a9820c1.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported eng2.pem => 56e607f4.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported eng3.pem => 878cf4c6.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported eng4.pem => a3c60019.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported eng5.pem => 843b6c51.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported thawteCb.pem => ddc328ff.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported thawteCp.pem => c33a80d4.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported vsign1.pem => 2edf7016.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported vsign3.pem => 7651b327.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported vsignss.pem => f73e89fd.0 ls: /build/buildd/openssl-0.9.8g/util/../libcrypto.so: Operation not supported wellsfgo.pem => 6adf0799.0 touch rehash.time testing... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bntest.o bntest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ectest.o ectest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdsatest.o ecdsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdhtest.o ecdhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ideatest.o ideatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2test.o md2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4test.o md4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5test.o md5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmactest.o hmactest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2test.o rc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4test.o rc4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc5test.o rc5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o destest.o destest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o shatest.o shatest.c shatest.c: In function 'main': shatest.c:121: warning: dereferencing type-punned pointer will break strict-aliasing rules shatest.c:122: warning: dereferencing type-punned pointer will break strict-aliasing rules make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1test.o sha1test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mdc2test.o mdc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmdtest.o rmdtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randtest.o randtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dhtest.o dhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enginetest.o enginetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bftest.o bftest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o casttest.o casttest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssltest.o ssltest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o exptest.o exptest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsatest.o dsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_test.o rsa_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_test.o evp_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o igetest.o igetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8g' making all in apps... make[4]: Entering directory `/build/buildd/openssl-0.9.8g/apps' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g' ../util/shlib_wrap.sh ./destest ls: ../util/../libcrypto.so: Operation not supported Doing cbcm Doing ecb Doing ede ecb Doing cbc Doing desx cbc Doing ede cbc Doing pcbc Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done Doing ofb Doing ofb64 Doing ede_ofb64 Doing cbc_cksum Doing quad_cksum input word alignment test 0 1 2 3 output word alignment test 0 1 2 3 fast crypt test ../util/shlib_wrap.sh ./ideatest ls: ../util/../libcrypto.so: Operation not supported No IDEA support ../util/shlib_wrap.sh ./shatest ls: ../util/../libcrypto.so: Operation not supported test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha1test ls: ../util/../libcrypto.so: Operation not supported test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha256t ls: ../util/../libcrypto.so: Operation not supported Testing SHA-256 ... passed. Testing SHA-224 ... passed. ../util/shlib_wrap.sh ./sha512t ls: ../util/../libcrypto.so: Operation not supported Testing SHA-512 ... passed. Testing SHA-384 ... passed. ../util/shlib_wrap.sh ./md4test ls: ../util/../libcrypto.so: Operation not supported test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./md5test ls: ../util/../libcrypto.so: Operation not supported test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./hmactest ls: ../util/../libcrypto.so: Operation not supported test 0 ok test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./md2test ls: ../util/../libcrypto.so: Operation not supported test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./mdc2test ls: ../util/../libcrypto.so: Operation not supported No MDC2 support ../util/shlib_wrap.sh ./rmdtest ls: ../util/../libcrypto.so: Operation not supported test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok test 8 ok ../util/shlib_wrap.sh ./rc2test ls: ../util/../libcrypto.so: Operation not supported ecb RC2 ok ../util/shlib_wrap.sh ./rc4test ls: ../util/../libcrypto.so: Operation not supported test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test end processing ....................done test multi-call ....................done bulk test ok ../util/shlib_wrap.sh ./rc5test ls: ../util/../libcrypto.so: Operation not supported No RC5 support ../util/shlib_wrap.sh ./bftest ls: ../util/../libcrypto.so: Operation not supported testing blowfish in raw ecb mode testing blowfish in ecb mode testing blowfish set_key testing blowfish in cbc mode testing blowfish in cfb64 mode testing blowfish in ofb64 ../util/shlib_wrap.sh ./casttest ls: ../util/../libcrypto.so: Operation not supported ecb cast5 ok This test will take some time....123456789ABCDEF ok ../util/shlib_wrap.sh ./randtest ls: ../util/../libcrypto.so: Operation not supported test 1 done test 2 done test 3 done test 4 done starting big number library test, could take a while... ls: ../util/../libcrypto.so: Operation not supported test BN_add test BN_sub test BN_lshift1 test BN_lshift (fixed) test BN_lshift test BN_rshift1 test BN_rshift test BN_sqr test BN_mul test BN_div test BN_div_word test BN_div_recp test BN_mod test BN_mod_mul test BN_mont test BN_mod_exp test BN_mod_exp_mont_consttime test BN_exp test BN_kronecker ..................................................................................++++++ .................................................................................................... test BN_mod_sqrt ..... ..... ..... ..... ..... ..... ..... ..... .................++++++++++++ ..... .........++++++++++++ ..... ..........++++++++++++ ..... ....++++++++++++ ..... .......++++++++++++ ..... ........................++++++++++++ ..... .....++++++++++++ ..... .++++++++++++ ..... test BN_GF2m_add test BN_GF2m_mod test BN_GF2m_mod_mul test BN_GF2m_mod_sqr test BN_GF2m_mod_inv test BN_GF2m_mod_div test BN_GF2m_mod_exp test BN_GF2m_mod_sqrt test BN_GF2m_mod_solve_quad running bc verify BN_add.................................................................................................... verify BN_sub...................................................................................................................................................... verify BN_lshift1.................................................................................................... verify BN_lshift (fixed).................................................................................................... verify BN_lshift.................................................................................................... verify BN_rshift1.................................................................................................... verify BN_rshift.................................................................................................... verify BN_sqr.................................................................................................... verify BN_mul...................................................................................................................................................... verify BN_div............................................................................................................................................................................................................................................................................................................ verify BN_div_word........................................................................................................................................................................................................ verify BN_div_recp............................................................................................................................................................................................................................................................................................................ verify BN_mod.................................................................................................... verify BN_mod_mul............................................................................................................................................................................................................................................................................................................ verify BN_mont..... verify BN_mod_exp..... verify BN_mod_exp_mont_consttime..... verify BN_exp..... verify BN_kronecker verify BN_mod_sqrt verify BN_GF2m_add verify BN_GF2m_mod verify BN_GF2m_mod_mul verify BN_GF2m_mod_sqr verify BN_GF2m_mod_inv verify BN_GF2m_mod_div verify BN_GF2m_mod_exp verify BN_GF2m_mod_sqrt verify BN_GF2m_mod_solve_quad 2220 tests passed test a^b%c implementations ../util/shlib_wrap.sh ./exptest ls: ../util/../libcrypto.so: Operation not supported ........................................................................................................................................................................................................ done test elliptic curves ../util/shlib_wrap.sh ./ectest ls: ../util/../libcrypto.so: Operation not supported Curve defined by Weierstrass equation y^2 = x^3 + a*x + b (mod 0x17) a = 0x1 b = 0x1 A cyclic subgroup: point at infinity x = 0xD, y = 0x7 x = 0x5, y = 0x4 x = 0x11, y = 0x3 x = 0x11, y = 0x14 x = 0x5, y = 0x13 x = 0xD, y = 0x10 Generator as octect string, compressed form: 030D Generator as octect string, uncompressed form: 040D07 Generator as octect string, hybrid form: 070D07 A representation of the inverse of that generator in Jacobian projective coordinates: X = 0xC, Y = 0xF, Z = 0xA SEC2 curve secp160r1 -- Generator: x = 0x4A96B5688EF573284664698968C38BB913CBFC82 y = 0x23A628553168947D59DCC912042351377AC5FB32 verify degree ... ok verify group order .... ok NIST curve P-192 -- Generator: x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012 y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811 verify degree ... ok verify group order .... ok NIST curve P-224 -- Generator: x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21 y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34 verify degree ... ok verify group order .... ok NIST curve P-256 -- Generator: x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296 y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5 verify degree ... ok verify group order .... ok NIST curve P-384 -- Generator: x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7 y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F verify degree ... ok verify group order .... ok NIST curve P-521 -- Generator: x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66 y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 verify degree ... ok verify group order .... ok combined multiplication ..... ok Curve defined by Weierstrass equation y^2 + x*y = x^3 + a*x^2 + b (mod 0x13) a = 0x3 b = 0x1 (0x... means binary polynomial) A cyclic subgroup: point at infinity x = 0x6, y = 0x8 x = 0x1, y = 0xD x = 0x7, y = 0x2 x = 0x0, y = 0x1 x = 0x7, y = 0x5 x = 0x1, y = 0xC x = 0x6, y = 0xE Generator as octet string, uncompressed form: 040608 NIST curve K-163 -- Generator: x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8 y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9 verify degree ... ok verify group order .... ok NIST curve B-163 -- Generator: x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36 y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1 verify degree ... ok verify group order .... ok NIST curve K-233 -- Generator: x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126 y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3 verify degree ... ok verify group order .... ok NIST curve B-233 -- Generator: x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052 verify degree ... ok verify group order .... ok NIST curve K-283 -- Generator: x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836 y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259 verify degree ... ok verify group order .... ok NIST curve B-283 -- Generator: x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053 y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4 verify degree ... ok verify group order .... ok NIST curve K-409 -- Generator: x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746 y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B verify degree ... ok verify group order .... ok NIST curve B-409 -- Generator: x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7 y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706 verify degree ... ok verify group order .... ok NIST curve K-571 -- Generator: x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972 y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3 verify degree ... ok verify group order .... ok NIST curve B-571 -- Generator: x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19 y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B verify degree ... ok verify group order .... ok combined multiplication ..... ok testing internal curves: ................................................................... ok test ecdsa ../util/shlib_wrap.sh ./ecdsatest ls: ../util/../libcrypto.so: Operation not supported some tests from X9.62: testing prime192v1: .... ok testing prime239v1: .... ok testing c2tnb191v1: .... ok testing c2tnb239v1: .... ok testing ECDSA_sign() and ECDSA_verify() with some internal curves: secp160k1: ....... ok secp160r1: ....... ok secp160r2: ....... ok secp192k1: ....... ok secp224k1: ....... ok secp224r1: ....... ok secp256k1: ....... ok secp384r1: ....... ok secp521r1: ....... ok prime192v1: ....... ok prime192v2: ....... ok prime192v3: ....... ok prime239v1: ....... ok prime239v2: ....... ok prime239v3: ....... ok prime256v1: ....... ok sect163k1: ....... ok sect163r1: ....... ok sect163r2: ....... ok sect193r1: ....... ok sect193r2: ....... ok sect233k1: ....... ok sect233r1: ....... ok sect239k1: ....... ok sect283k1: ....... ok sect283r1: ....... ok sect409k1: ....... ok sect409r1: ....... ok sect571k1: ....... ok sect571r1: ....... ok c2pnb163v1: ....... ok c2pnb163v2: ....... ok c2pnb163v3: ....... ok c2pnb176v1: ....... ok c2tnb191v1: ....... ok c2tnb191v2: ....... ok c2tnb191v3: ....... ok c2pnb208w1: ....... ok c2tnb239v1: ....... ok c2tnb239v2: ....... ok c2tnb239v3: ....... ok c2pnb272w1: ....... ok c2pnb304w1: ....... ok c2tnb359v1: ....... ok c2pnb368w1: ....... ok c2tnb431r1: ....... ok wap-wsg-idm-ecid-wtls3: ....... ok wap-wsg-idm-ecid-wtls5: ....... ok wap-wsg-idm-ecid-wtls7: ....... ok wap-wsg-idm-ecid-wtls9: ....... ok wap-wsg-idm-ecid-wtls10: ....... ok wap-wsg-idm-ecid-wtls11: ....... ok wap-wsg-idm-ecid-wtls12: ....... ok ECDSA test passed test ecdh ../util/shlib_wrap.sh ./ecdhtest ls: ../util/../libcrypto.so: Operation not supported Testing key generation with NIST Prime-Curve P-192 .... ok Testing key generation with NIST Prime-Curve P-224 .... ok Testing key generation with NIST Prime-Curve P-256 .... ok Testing key generation with NIST Prime-Curve P-384 .... ok Testing key generation with NIST Prime-Curve P-521 .... ok Testing key generation with NIST Binary-Curve K-163 .... ok Testing key generation with NIST Binary-Curve B-163 .... ok Testing key generation with NIST Binary-Curve K-233 .... ok Testing key generation with NIST Binary-Curve B-233 .... ok Testing key generation with NIST Binary-Curve K-283 .... ok Testing key generation with NIST Binary-Curve B-283 .... ok Testing key generation with NIST Binary-Curve K-409 .... ok Testing key generation with NIST Binary-Curve B-409 .... ok Testing key generation with NIST Binary-Curve K-571 .... ok Testing key generation with NIST Binary-Curve B-571 .... ok cat ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-128-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-128-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-128-ecb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-128-ecb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-192-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-192-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-192-ecb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-192-ecb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-256-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-256-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-256-ecb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported aes-256-ecb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported base64 base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported bf ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported bf base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported bf-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported bf-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported bf-cfb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported bf-cfb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported bf-ecb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported bf-ecb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported bf-ofb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported bf-ofb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast5-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast5-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast5-cfb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast5-cfb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast5-ecb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast5-ecb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast5-ofb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported cast5-ofb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-cfb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-cfb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ecb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ecb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede-cfb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede-cfb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede-ofb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede-ofb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede3 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede3 base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede3-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede3-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede3-cfb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede3-cfb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede3-ofb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ede3-ofb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ofb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des-ofb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des3 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported des3 base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported desx ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported desx base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2 base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-40-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-40-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-64-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-64-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-cbc ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-cbc base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-cfb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-cfb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-ecb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-ecb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-ofb ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc2-ofb base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc4 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc4 base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc4-40 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported rc4-40 base64 ls: ../util/../libcrypto.so: Operation not supported ls: ../util/../libcrypto.so: Operation not supported echo test normal x509v1 certificate test normal x509v1 certificate sh ./tx509 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test first x509v3 certificate test first x509v3 certificate sh ./tx509 v3-cert1.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test second x509v3 certificate test second x509v3 certificate sh ./tx509 v3-cert2.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p rsa testing rsa conversions p -> d p -> p d -> d p -> d d -> p p -> p ../util/shlib_wrap.sh ./rsa_test ls: ../util/../libcrypto.so: Operation not supported PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok testing crl conversions p -> d p -> p d -> d p -> d d -> p p -> p testing session-id conversions p -> d p -> p d -> d p -> d d -> p p -> p Generate and verify a certificate request generating certificate request ls: ../util/../libcrypto.so: Operation not supported rsa There should be a 2 sequences of .'s and some +'s. There should not be more that at most 80 per line This could take some time. ls: ../util/../libcrypto.so: Operation not supported Generating a 512 bit RSA private key ..................++++++++++++ .....++++++++++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ls: ../util/../libcrypto.so: Operation not supported verify OK testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions (2) p -> d p -> p d -> d p -> d d -> p p -> p The following command should have some OK's and some failures There are definitly a few expired certificates ../util/shlib_wrap.sh ../apps/openssl verify -CApath ../certs ../certs/*.pem ls: ../util/../libcrypto.so: Operation not supported ../certs/RegTP-5R.pem: /C=DE/O=Regulierungsbeh\xC8orde f\xC8ur Telekommunikation und Post/0.2.262.1.10.7.20=1/CN=5R-CA 1:PN error 10 at 0 depth lookup:certificate has expired OK ../certs/RegTP-6R.pem: /C=DE/O=Regulierungsbeh\xC8orde f\xC8ur Telekommunikation und Post/0.2.262.1.10.7.20=1/CN=6R-Ca 1:PN error 10 at 0 depth lookup:certificate has expired OK ../certs/aol1.pem: OK ../certs/aol2.pem: OK ../certs/aoltw1.pem: OK ../certs/aoltw2.pem: OK ../certs/argena.pem: OK ../certs/argeng.pem: OK ../certs/eng1.pem: OK ../certs/eng2.pem: OK ../certs/eng3.pem: OK ../certs/eng4.pem: OK ../certs/eng5.pem: OK ../certs/thawteCb.pem: OK ../certs/thawteCp.pem: OK ../certs/vsign1.pem: OK ../certs/vsign3.pem: OK ../certs/vsignss.pem: OK ../certs/wellsfgo.pem: OK Generate a set of DH parameters ../util/shlib_wrap.sh ./dhtest ls: ../util/../libcrypto.so: Operation not supported .++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* p =D4ED50179B3621DB g =5 pri 1=66252A0FF0751AA5 pub 1=97EE575A4F783763 pri 2=4A0307C1EE872837 pub 2=50114C46B31CCCC1 key1 =232BA71F79FB0DC9 key2 =232BA71F79FB0DC9 Generate a set of DSA parameters ../util/shlib_wrap.sh ./dsatest ls: ../util/../libcrypto.so: Operation not supported test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../util/shlib_wrap.sh ./dsatest -app2_1 ls: ../util/../libcrypto.so: Operation not supported test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 Generate and certify a test certificate make a certificate request using 'req' ls: ../util/../libcrypto.so: Operation not supported rsa ls: ../util/../libcrypto.so: Operation not supported Generating a 512 bit RSA private key .....++++++++++++ ......++++++++++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA convert the certificate request into a self signed certificate using 'x509' ls: ../util/../libcrypto.so: Operation not supported Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Dodgy CA Getting Private key convert a certificate into a certificate request using 'x509' ls: ../util/../libcrypto.so: Operation not supported Getting request Private Key Generating certificate request ls: ../util/../libcrypto.so: Operation not supported verify OK ls: ../util/../libcrypto.so: Operation not supported verify OK ls: ../util/../libcrypto.so: Operation not supported certCA.ss: OK make a user certificate request using 'req' ls: ../util/../libcrypto.so: Operation not supported Generating a 512 bit RSA private key ...++++++++++++ ......++++++++++++ writing new private key to 'keyU.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 sign user certificate request with the just created CA via 'x509' ls: ../util/../libcrypto.so: Operation not supported Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 Getting CA Private Key ls: ../util/../libcrypto.so: Operation not supported certU.ss: OK Certificate details ls: ../util/../libcrypto.so: Operation not supported subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 issuer= /C=AU/O=Dodgy Brothers/CN=Dodgy CA notBefore=Mar 12 01:39:25 2008 GMT notAfter=Apr 11 01:39:25 2008 GMT make a proxy certificate request using 'req' ls: ../util/../libcrypto.so: Operation not supported Generating a 512 bit RSA private key .....++++++++++++ ..................................++++++++++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 sign proxy certificate request with the just created user certificate via 'x509' ls: ../util/../libcrypto.so: Operation not supported Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Getting CA Private Key ls: ../util/../libcrypto.so: Operation not supported certP1.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details ls: ../util/../libcrypto.so: Operation not supported subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 notBefore=Mar 12 01:39:27 2008 GMT notAfter=Apr 11 01:39:27 2008 GMT make another proxy certificate request using 'req' ls: ../util/../libcrypto.so: Operation not supported Generating a 512 bit RSA private key ...........................++++++++++++ .++++++++++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 sign second proxy certificate request with the first proxy certificate via 'x509' ls: ../util/../libcrypto.so: Operation not supported Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Getting CA Private Key ls: ../util/../libcrypto.so: Operation not supported certP2.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details ls: ../util/../libcrypto.so: Operation not supported subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 notBefore=Mar 12 01:39:28 2008 GMT notAfter=Apr 11 01:39:28 2008 GMT The generated CA certificate is certCA.ss The generated CA private key is keyCA.ss The generated user certificate is certU.ss The generated user private key is keyU.ss The first generated proxy certificate is certP1.ss The first generated proxy private key is keyP1.ss The second generated proxy certificate is certP2.ss The second generated proxy private key is keyP2.ss ls: ../util/../libcrypto.so: Operation not supported rsa Generate and certify a test certificate via the 'ca' program CA certificate filename (or enter to create) Making CA certificate ... ls: /build/buildd/openssl-0.9.8g/test/../util/../libcrypto.so: Operation not supported Generating a 512 bit RSA private key ...............++++++++++++ .....................++++++++++++ writing new private key to './demoCA/private/./cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ls: /build/buildd/openssl-0.9.8g/test/../util/../libcrypto.so: Operation not supported Using configuration from CAss.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 0 (0x0) Validity Not Before: Mar 12 01:39:30 2008 GMT Not After : Mar 12 01:39:30 2011 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 22:C0:31:3F:8F:3A:67:02:2C:A0:65:55:7C:47:E8:39:30:E9:1B:A2 X509v3 Authority Key Identifier: keyid:22:C0:31:3F:8F:3A:67:02:2C:A0:65:55:7C:47:E8:39:30:E9:1B:A2 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:00 X509v3 Basic Constraints: CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Mar 12 01:39:30 2011 GMT (1095 days) Write out database with 1 new entries Data Base Updated ls: /build/buildd/openssl-0.9.8g/test/../util/../libcrypto.so: Operation not supported Generating a 512 bit RSA private key .++++++++++++ .............++++++++++++ writing new private key to 'newkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Request is in newreq.pem, private key is in newkey.pem ls: /build/buildd/openssl-0.9.8g/test/../util/../libcrypto.so: Operation not supported Using configuration from ../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 1 (0x1) Validity Not Before: Mar 12 01:39:31 2008 GMT Not After : Mar 12 01:39:31 2009 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 61:74:BF:DE:0D:52:31:EF:30:AC:C7:1D:77:34:F7:F9:2A:70:BC:C4 X509v3 Authority Key Identifier: keyid:22:C0:31:3F:8F:3A:67:02:2C:A0:65:55:7C:47:E8:39:30:E9:1B:A2 Certificate is to be certified until Mar 12 01:39:31 2009 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: sha1WithRSAEncryption Issuer: C=AU, O=Dodgy Brothers, CN=Dodgy CA Validity Not Before: Mar 12 01:39:31 2008 GMT Not After : Mar 12 01:39:31 2009 GMT Subject: C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public Key: (512 bit) Modulus (512 bit): 00:d3:f3:b8:ca:95:1e:12:74:9a:c5:db:cf:18:74: 4b:f5:08:6f:79:3d:cd:a2:2a:10:f3:0f:0c:bf:e5: 39:e1:20:d5:9e:cb:05:20:22:6d:64:cb:50:a2:97: 12:91:d1:52:9f:32:ca:5b:75:4a:73:0d:90:67:f3: 33:39:17:e8:31 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 61:74:BF:DE:0D:52:31:EF:30:AC:C7:1D:77:34:F7:F9:2A:70:BC:C4 X509v3 Authority Key Identifier: keyid:22:C0:31:3F:8F:3A:67:02:2C:A0:65:55:7C:47:E8:39:30:E9:1B:A2 Signature Algorithm: sha1WithRSAEncryption ba:c9:ba:8f:eb:b9:c2:12:74:2c:76:63:7a:ca:c5:a2:a6:9c: 3f:39:74:25:22:cc:69:86:0b:be:8d:c2:ce:24:d5:75:3e:11: 99:c9:6d:4c:a8:88:20:a3:bd:77:cd:f3:e2:41:c5:3c:f1:a4: e0:62:01:1c:8c:22:2d:33:2e:c9 -----BEGIN CERTIFICATE----- MIIB8zCCAZ2gAwIBAgIBATANBgkqhkiG9w0BAQUFADA5MQswCQYDVQQGEwJBVTEX MBUGA1UEChMORG9kZ3kgQnJvdGhlcnMxETAPBgNVBAMTCERvZGd5IENBMB4XDTA4 MDMxMjAxMzkzMVoXDTA5MDMxMjAxMzkzMVowTjELMAkGA1UEBhMCQVUxFzAVBgNV BAoTDkRvZGd5IEJyb3RoZXJzMRIwEAYDVQQDEwlCcm90aGVyIDExEjAQBgNVBAMT CUJyb3RoZXIgMjBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDT87jKlR4SdJrF288Y dEv1CG95Pc2iKhDzDwy/5TnhINWeywUgIm1ky1CilxKR0VKfMspbdUpzDZBn8zM5 F+gxAgMBAAGjezB5MAkGA1UdEwQCMAAwLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wg R2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQWBBRhdL/eDVIx7zCsxx13NPf5 KnC8xDAfBgNVHSMEGDAWgBQiwDE/jzpnAiygZVV8R+g5MOkbojANBgkqhkiG9w0B AQUFAANBALrJuo/rucISdCx2Y3rKxaKmnD85dCUizGmGC76Nws4k1XU+EZnJbUyo iCCjvXfN8+JBxTzxpOBiARyMIi0zLsk= -----END CERTIFICATE----- Signed certificate is in newcert.pem ls: /build/buildd/openssl-0.9.8g/test/../util/../libcrypto.so: Operation not supported newcert.pem: OK Manipulate the ENGINE structures ../util/shlib_wrap.sh ./enginetest ls: ../util/../libcrypto.so: Operation not supported enginetest beginning listing available engine types end of list listing available engine types engine 0, id = "test_id0", name = "First test item" end of list listing available engine types end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id1", name = "Second test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id3", name = "Fourth test item" end of list Add that should fail did. Remove that should fail did. listing available engine types engine 0, id = "test_id3", name = "Fourth test item" end of list listing available engine types end of list listing available engine types end of list Successfully added and removed to an empty list! About to beef up the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ About to empty the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ Tests completed happily ../util/shlib_wrap.sh ./evp_test evptests.txt ls: ../util/../libcrypto.so: Operation not supported Testing digest SHA1 Plaintext 0000 61 62 63 Digest 0000 a9 99 3e 36 47 06 81 6a ba 3e 25 71 78 50 c2 6c 0010 9c d0 d8 9d Testing digest MD5 Plaintext Digest 0000 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e Testing digest MD5 Plaintext 0000 61 Digest 0000 0c c1 75 b9 c0 f1 b6 a8 31 c3 99 e2 69 77 26 61 Testing digest MD5 Plaintext 0000 61 62 63 Digest 0000 90 01 50 98 3c d2 4f b0 d6 96 3f 7d 28 e1 7f 72 Testing digest MD5 Plaintext 0000 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 Digest 0000 f9 6b 69 7d 7c b7 93 8d 52 5a 2f 31 aa f1 61 d0 Testing digest MD5 Plaintext 0000 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 0010 71 72 73 74 75 76 77 78 79 7a Digest 0000 c3 fc d3 d7 61 92 e4 00 7d fb 49 6c ca 67 e1 3b Testing digest MD5 Plaintext 0000 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 0010 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 0020 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 0030 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 Digest 0000 d1 74 ab 98 d2 77 d9 f5 a5 61 1c 2c 9f 41 9d 9f Testing digest MD5 Plaintext 0000 31 32 33 34 35 36 37 38 39 30 31 32 33 34 35 36 0010 37 38 39 30 31 32 33 34 35 36 37 38 39 30 31 32 0020 33 34 35 36 37 38 39 30 31 32 33 34 35 36 37 38 0030 39 30 31 32 33 34 35 36 37 38 39 30 31 32 33 34 0040 35 36 37 38 39 30 31 32 33 34 35 36 37 38 39 30 Digest 0000 57 ed f4 a2 2b e3 c9 55 ac 49 da 2e 21 07 b6 7a Testing cipher AES-128-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 69 c4 e0 d8 6a 7b 04 30 d8 cd b7 80 70 b4 c5 5a Testing cipher AES-192-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 dd a9 7c a4 86 4c df e0 6e af 70 a0 ec 0d 71 91 Testing cipher AES-256-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 8e a2 b7 ca 51 67 45 bf ea fc 49 90 4b 49 60 89 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3a d7 7b b4 0d 7a 36 60 a8 9e ca f3 24 66 ef 97 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 f5 d3 d5 85 03 b9 69 9d e7 85 89 5a 96 fd ba af Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 43 b1 cd 7f 59 8e ce 23 88 1b 00 e3 ed 03 06 88 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 7b 0c 78 5e 27 e8 ad 3f 82 23 20 71 04 72 5d d4 Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 bd 33 4f 1d 6e 45 f2 5f f7 12 a2 14 57 1f a5 cc Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 97 41 04 84 6d 0a d3 ad 77 34 ec b3 ec ee 4e ef Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 ef 7a fd 22 70 e2 e6 0a dc e0 ba 2f ac e6 44 4e Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 9a 4b 41 ba 73 8d 6c 72 fb 16 69 16 03 c1 8e 0e Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f3 ee d1 bd b5 d2 a0 3c 06 4b 5a 7e 3d b1 81 f8 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 59 1c cb 10 d4 10 ed 26 dc 5b a7 4a 31 36 28 70 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 b6 ed 21 b9 9c a6 f4 f9 f1 53 e7 b1 be af ed 1d Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 23 30 4b 7a 39 f9 f3 ff 06 7d 8d 8f 9e 24 ec c7 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 3f f1 ca a1 68 1f ac 09 12 0e ca 30 75 86 e1 a7 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 08 b0 e2 79 88 59 88 81 d9 20 a9 e6 4f 56 15 cd Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 b2 eb 05 e2 c3 9b e9 fc da 6c 19 07 8c 6a 9d 1b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 8c a6 4d e9 c1 b1 23 a7 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 ff ff ff ff ff ff ff ff Plaintext 0000 ff ff ff ff ff ff ff ff Ciphertext 0000 73 59 b2 16 3e 4e dc 58 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 30 00 00 00 00 00 00 00 Plaintext 0000 10 00 00 00 00 00 00 01 Ciphertext 0000 95 8e 6e 62 7a 05 55 7b Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 f4 03 79 ab 9e 0e c5 33 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 17 66 8d fc 72 92 53 2d Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 8a 5a e1 f8 1a b8 f2 dd Testing cipher DES-ECB(encrypt/decrypt) Key 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 ed 39 d9 50 fa 74 bc c4 Testing cipher DESX-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 84 6b 29 14 85 1e 9a 29 54 73 2f 8a a0 a6 11 c1 0010 15 cd c2 d7 95 1b 10 53 a6 3c 5e 03 b2 1a a3 c4 Testing cipher DES-EDE3-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 3f e3 01 c9 62 ac 01 d0 22 13 76 3c 1c bd 4c dc 0010 79 96 57 c0 64 ec f5 d4 1c 67 38 12 cf de 96 75 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 75 b7 87 80 99 e0 c5 96 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 74 94 c2 e7 10 4b 08 79 Testing cipher RC4(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 de 18 89 41 a3 37 5d 3a Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0010 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 5a 11 62 e1 c7 ba 0010 36 b6 78 58 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 12 34 56 78 9a bc de f0 12 34 56 78 9a bc de f0 0010 12 34 56 78 9a bc de f0 12 34 56 78 Ciphertext 0000 66 a0 94 9f 8a f7 d6 89 1f 7f 83 2b a8 33 c0 0c 0010 89 2e be 30 14 3c e2 87 40 01 1e cf Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB test SSL protocol ../util/shlib_wrap.sh ./ssltest -test_cipherlist ls: ../util/../libcrypto.so: Operation not supported testing SSLv2 cipher list order: ok testing SSLv3 cipher list order: ok testing TLSv1 cipher list order: ok ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc02a9588 a cert? 0x0x6e5d0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc02a9588 a cert? 0x0x75ea0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit anonymous DH, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.64 s Approximate total client time: 3.36 s ls: ../util/../libcrypto.so: Operation not supported rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.58 s Approximate total client time: 0.15 s ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.20 s Approximate total client time: 3.39 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbff155c8 a cert? 0x0x72da0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbff155c8 a cert? 0x0x7d380 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit anonymous DH, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.63 s Approximate total client time: 3.42 s ls: ../util/../libcrypto.so: Operation not supported rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.55 s Approximate total client time: 0.14 s ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.16 s Approximate total client time: 3.41 s ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 12173:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 12208:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc04e65c8 a cert? 0x0x72d90 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc04e65c8 a cert? 0x0x7d370 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit anonymous DH, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.66 s Approximate total client time: 3.35 s ls: ../util/../libcrypto.so: Operation not supported rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.65 s Approximate total client time: 0.08 s ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.21 s Approximate total client time: 3.38 s ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 12619:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc03935c8 a cert? 0x0x72da0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc03935c8 a cert? 0x0x7d380 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit anonymous DH, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.68 s Approximate total client time: 3.31 s ls: ../util/../libcrypto.so: Operation not supported rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.62 s Approximate total client time: 0.08 s ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.13 s Approximate total client time: 3.45 s ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 13032:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc06805c8 a cert? 0x0x72d90 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc06805c8 a cert? 0x0x7d370 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit anonymous DH, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.63 s Approximate total client time: 3.36 s ls: ../util/../libcrypto.so: Operation not supported rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.61 s Approximate total client time: 0.11 s ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.18 s Approximate total client time: 3.41 s ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 13448:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 13483:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 13518:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 13553:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 13588:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc009c5c8 a cert? 0x0x72d88 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc009c5c8 a cert? 0x0x7d368 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit anonymous DH, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.63 s Approximate total client time: 3.37 s ls: ../util/../libcrypto.so: Operation not supported rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.59 s Approximate total client time: 0.13 s ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.22 s Approximate total client time: 3.38 s ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 13999:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbff755c8 a cert? 0x0x72d88 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbff755c8 a cert? 0x0x7d368 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit anonymous DH, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.65 s Approximate total client time: 3.35 s ls: ../util/../libcrypto.so: Operation not supported rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.59 s Approximate total client time: 0.14 s ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.18 s Approximate total client time: 3.40 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 14411:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 14446:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 14481:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 14516:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 14551:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc06de5c8 a cert? 0x0x77bf8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc06de5c8 a cert? 0x0x846f0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit anonymous DH, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.66 s Approximate total client time: 3.36 s ls: ../util/../libcrypto.so: Operation not supported rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.62 s Approximate total client time: 0.10 s ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.20 s Approximate total client time: 3.36 s ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 14967:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc05345c8 a cert? 0x0x77c00 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc05345c8 a cert? 0x0x83f88 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit anonymous DH, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.65 s Approximate total client time: 3.32 s ls: ../util/../libcrypto.so: Operation not supported rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.58 s Approximate total client time: 0.10 s ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.15 s Approximate total client time: 3.44 s ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 15378:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 15413:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 15448:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 15483:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 15518:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc043a5c8 a cert? 0x0x77c08 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc043a5c8 a cert? 0x0x83d98 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit anonymous DH, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.64 s Approximate total client time: 3.37 s ls: ../util/../libcrypto.so: Operation not supported rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.60 s Approximate total client time: 0.10 s ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.15 s Approximate total client time: 3.44 s ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 15929:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported test sslv2 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc03225c8 a cert? 0x0x77c18 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xc03225c8 a cert? 0x0x83fb0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit anonymous DH, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.64 s Approximate total client time: 3.37 s ls: ../util/../libcrypto.so: Operation not supported rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.58 s Approximate total client time: 0.15 s ls: ../util/../libcrypto.so: Operation not supported dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes ls: ../util/../libcrypto.so: Operation not supported Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 1.20 s Approximate total client time: 3.41 s Test IGE mode ../util/shlib_wrap.sh ./igetest ls: ../util/../libcrypto.so: Operation not supported make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/test' util/opensslwrap.sh version -a ls: util/../libcrypto.so: Operation not supported OpenSSL 0.9.8g 19 Oct 2007 built on: Wed Mar 12 01:24:56 UTC 2008 platform: debian-hppa options: bn(64,32) md2(char) rc4(idx,int) des(idx,cisc,4,long) blowfish(idx) compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall OPENSSLDIR: "/usr/lib/ssl" make[1]: Leaving directory `/build/buildd/openssl-0.9.8g' touch build /usr/bin/fakeroot debian/rules binary-arch dh_testdir dh_testroot dh_clean dh_clean: Compatibility levels before 4 are deprecated. install -d debian/tmp debian/libssl0.9.8 debian/libssl-dev dh_installdirs dh_installdirs: Compatibility levels before 4 are deprecated. make -f Makefile install INSTALL_PREFIX=`pwd`/debian/tmp make[1]: Entering directory `/build/buildd/openssl-0.9.8g' making all in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/crypto' making all in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/objects' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/objects' making all in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md2' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md2' making all in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md4' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md4' making all in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md5' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md5' making all in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/sha' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/sha' making all in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/hmac' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/hmac' making all in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' making all in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/des' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/des' making all in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/aes' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/aes' making all in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc2' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc2' making all in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc4' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc4' making all in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bf' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bf' making all in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/cast' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/cast' making all in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bn' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bn' making all in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ec' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ec' making all in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rsa' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rsa' making all in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dsa' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dsa' making all in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' making all in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dh' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dh' making all in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' making all in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dso' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dso' making all in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/engine' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/engine' making all in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/buffer' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/buffer' making all in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bio' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bio' making all in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/stack' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/stack' making all in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/lhash' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/lhash' making all in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rand' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rand' making all in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/err' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/err' making all in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/evp' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/evp' making all in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/asn1' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/asn1' making all in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pem' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pem' making all in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509' making all in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' making all in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/conf' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/conf' making all in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' making all in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' making all in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' making all in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/comp' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/comp' making all in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' making all in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ui' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ui' making all in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/krb5' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/krb5' making all in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/store' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/store' making all in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' if [ -n "libcrypto.so.0.9.8 libssl.so.0.9.8" ]; then \ (cd ..; make libcrypto.so.0.9.8); \ fi make[3]: Entering directory `/build/buildd/openssl-0.9.8g' make[3]: `libcrypto.so.0.9.8' is up to date. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto' making all in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/ssl' if [ -n "libcrypto.so.0.9.8 libssl.so.0.9.8" ]; then \ (cd ..; make libssl.so.0.9.8); \ fi make[3]: Entering directory `/build/buildd/openssl-0.9.8g' make[3]: `libssl.so.0.9.8' is up to date. make[3]: Leaving directory `/build/buildd/openssl-0.9.8g' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/ssl' making all in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/engines' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' making all in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/apps' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' making all in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/tools' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/tools' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/share' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/share/man' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/share/man/man1' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/share/man/man3' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/share/man/man5' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/share/man/man7' installing man1/CA.pl.1ssl installing man1/asn1parse.1ssl installing man1/c_rehash.1ssl installing man1/ca.1ssl installing man1/ciphers.1ssl installing man5/config.5ssl installing man1/crl.1ssl installing man1/crl2pkcs7.1ssl installing man1/dgst.1ssl md5.1ssl => dgst.1ssl md4.1ssl => dgst.1ssl md2.1ssl => dgst.1ssl sha1.1ssl => dgst.1ssl sha.1ssl => dgst.1ssl mdc2.1ssl => dgst.1ssl ripemd160.1ssl => dgst.1ssl installing man1/dhparam.1ssl installing man1/dsa.1ssl installing man1/dsaparam.1ssl installing man1/ec.1ssl installing man1/ecparam.1ssl installing man1/enc.1ssl installing man1/errstr.1ssl installing man1/gendsa.1ssl installing man1/genrsa.1ssl installing man1/nseq.1ssl installing man1/ocsp.1ssl installing man1/openssl.1ssl installing man1/passwd.1ssl installing man1/pkcs12.1ssl installing man1/pkcs7.1ssl installing man1/pkcs8.1ssl installing man1/rand.1ssl installing man1/req.1ssl installing man1/rsa.1ssl installing man1/rsautl.1ssl installing man1/s_client.1ssl installing man1/s_server.1ssl installing man1/s_time.1ssl installing man1/sess_id.1ssl installing man1/smime.1ssl installing man1/speed.1ssl installing man1/spkac.1ssl installing man1/verify.1ssl installing man1/version.1ssl installing man1/x509.1ssl installing man5/x509v3_config.5ssl installing man3/ASN1_OBJECT_new.3ssl ASN1_OBJECT_free.3ssl => ASN1_OBJECT_new.3ssl installing man3/ASN1_STRING_length.3ssl ASN1_STRING_dup.3ssl => ASN1_STRING_length.3ssl ASN1_STRING_cmp.3ssl => ASN1_STRING_length.3ssl ASN1_STRING_set.3ssl => ASN1_STRING_length.3ssl ASN1_STRING_length_set.3ssl => ASN1_STRING_length.3ssl ASN1_STRING_type.3ssl => ASN1_STRING_length.3ssl ASN1_STRING_data.3ssl => ASN1_STRING_length.3ssl installing man3/ASN1_STRING_new.3ssl ASN1_STRING_type_new.3ssl => ASN1_STRING_new.3ssl ASN1_STRING_free.3ssl => ASN1_STRING_new.3ssl installing man3/ASN1_STRING_print_ex.3ssl ASN1_STRING_print_ex_fp.3ssl => ASN1_STRING_print_ex.3ssl installing man3/ASN1_generate_nconf.3ssl ASN1_generate_v3.3ssl => ASN1_generate_nconf.3ssl installing man3/BIO_ctrl.3ssl BIO_callback_ctrl.3ssl => BIO_ctrl.3ssl BIO_ptr_ctrl.3ssl => BIO_ctrl.3ssl BIO_int_ctrl.3ssl => BIO_ctrl.3ssl BIO_reset.3ssl => BIO_ctrl.3ssl BIO_seek.3ssl => BIO_ctrl.3ssl BIO_tell.3ssl => BIO_ctrl.3ssl BIO_flush.3ssl => BIO_ctrl.3ssl BIO_eof.3ssl => BIO_ctrl.3ssl BIO_set_close.3ssl => BIO_ctrl.3ssl BIO_get_close.3ssl => BIO_ctrl.3ssl BIO_pending.3ssl => BIO_ctrl.3ssl BIO_wpending.3ssl => BIO_ctrl.3ssl BIO_ctrl_pending.3ssl => BIO_ctrl.3ssl BIO_ctrl_wpending.3ssl => BIO_ctrl.3ssl BIO_get_info_callback.3ssl => BIO_ctrl.3ssl BIO_set_info_callback.3ssl => BIO_ctrl.3ssl installing man3/BIO_f_base64.3ssl installing man3/BIO_f_buffer.3ssl installing man3/BIO_f_cipher.3ssl BIO_set_cipher.3ssl => BIO_f_cipher.3ssl BIO_get_cipher_status.3ssl => BIO_f_cipher.3ssl BIO_get_cipher_ctx.3ssl => BIO_f_cipher.3ssl installing man3/BIO_f_md.3ssl BIO_set_md.3ssl => BIO_f_md.3ssl BIO_get_md.3ssl => BIO_f_md.3ssl BIO_get_md_ctx.3ssl => BIO_f_md.3ssl installing man3/BIO_f_null.3ssl installing man3/BIO_f_ssl.3ssl BIO_set_ssl.3ssl => BIO_f_ssl.3ssl BIO_get_ssl.3ssl => BIO_f_ssl.3ssl BIO_set_ssl_mode.3ssl => BIO_f_ssl.3ssl BIO_set_ssl_renegotiate_bytes.3ssl => BIO_f_ssl.3ssl BIO_get_num_renegotiates.3ssl => BIO_f_ssl.3ssl BIO_set_ssl_renegotiate_timeout.3ssl => BIO_f_ssl.3ssl BIO_new_ssl.3ssl => BIO_f_ssl.3ssl BIO_new_ssl_connect.3ssl => BIO_f_ssl.3ssl BIO_new_buffer_ssl_connect.3ssl => BIO_f_ssl.3ssl BIO_ssl_copy_session_id.3ssl => BIO_f_ssl.3ssl BIO_ssl_shutdown.3ssl => BIO_f_ssl.3ssl installing man3/BIO_find_type.3ssl BIO_next.3ssl => BIO_find_type.3ssl installing man3/BIO_new.3ssl BIO_set.3ssl => BIO_new.3ssl BIO_free.3ssl => BIO_new.3ssl BIO_vfree.3ssl => BIO_new.3ssl BIO_free_all.3ssl => BIO_new.3ssl installing man3/BIO_push.3ssl BIO_pop.3ssl => BIO_push.3ssl installing man3/BIO_read.3ssl BIO_write.3ssl => BIO_read.3ssl BIO_gets.3ssl => BIO_read.3ssl BIO_puts.3ssl => BIO_read.3ssl installing man3/BIO_s_accept.3ssl BIO_set_accept_port.3ssl => BIO_s_accept.3ssl BIO_get_accept_port.3ssl => BIO_s_accept.3ssl BIO_set_nbio_accept.3ssl => BIO_s_accept.3ssl BIO_set_accept_bios.3ssl => BIO_s_accept.3ssl BIO_set_bind_mode.3ssl => BIO_s_accept.3ssl BIO_get_bind_mode.3ssl => BIO_s_accept.3ssl BIO_do_accept.3ssl => BIO_s_accept.3ssl installing man3/BIO_s_bio.3ssl BIO_make_bio_pair.3ssl => BIO_s_bio.3ssl BIO_destroy_bio_pair.3ssl => BIO_s_bio.3ssl BIO_shutdown_wr.3ssl => BIO_s_bio.3ssl BIO_set_write_buf_size.3ssl => BIO_s_bio.3ssl BIO_get_write_buf_size.3ssl => BIO_s_bio.3ssl BIO_new_bio_pair.3ssl => BIO_s_bio.3ssl BIO_get_write_guarantee.3ssl => BIO_s_bio.3ssl BIO_ctrl_get_write_guarantee.3ssl => BIO_s_bio.3ssl BIO_get_read_request.3ssl => BIO_s_bio.3ssl BIO_ctrl_get_read_request.3ssl => BIO_s_bio.3ssl BIO_ctrl_reset_read_request.3ssl => BIO_s_bio.3ssl installing man3/BIO_s_connect.3ssl BIO_set_conn_hostname.3ssl => BIO_s_connect.3ssl BIO_set_conn_port.3ssl => BIO_s_connect.3ssl BIO_set_conn_ip.3ssl => BIO_s_connect.3ssl BIO_set_conn_int_port.3ssl => BIO_s_connect.3ssl BIO_get_conn_hostname.3ssl => BIO_s_connect.3ssl BIO_get_conn_port.3ssl => BIO_s_connect.3ssl BIO_get_conn_ip.3ssl => BIO_s_connect.3ssl BIO_get_conn_int_port.3ssl => BIO_s_connect.3ssl BIO_set_nbio.3ssl => BIO_s_connect.3ssl BIO_do_connect.3ssl => BIO_s_connect.3ssl installing man3/BIO_s_fd.3ssl BIO_set_fd.3ssl => BIO_s_fd.3ssl BIO_get_fd.3ssl => BIO_s_fd.3ssl BIO_new_fd.3ssl => BIO_s_fd.3ssl installing man3/BIO_s_file.3ssl BIO_new_file.3ssl => BIO_s_file.3ssl BIO_new_fp.3ssl => BIO_s_file.3ssl BIO_set_fp.3ssl => BIO_s_file.3ssl BIO_get_fp.3ssl => BIO_s_file.3ssl BIO_read_filename.3ssl => BIO_s_file.3ssl BIO_write_filename.3ssl => BIO_s_file.3ssl BIO_append_filename.3ssl => BIO_s_file.3ssl BIO_rw_filename.3ssl => BIO_s_file.3ssl installing man3/BIO_s_mem.3ssl BIO_set_mem_eof_return.3ssl => BIO_s_mem.3ssl BIO_get_mem_data.3ssl => BIO_s_mem.3ssl BIO_set_mem_buf.3ssl => BIO_s_mem.3ssl BIO_get_mem_ptr.3ssl => BIO_s_mem.3ssl BIO_new_mem_buf.3ssl => BIO_s_mem.3ssl installing man3/BIO_s_null.3ssl installing man3/BIO_s_socket.3ssl BIO_new_socket.3ssl => BIO_s_socket.3ssl installing man3/BIO_set_callback.3ssl BIO_get_callback.3ssl => BIO_set_callback.3ssl BIO_set_callback_arg.3ssl => BIO_set_callback.3ssl BIO_get_callback_arg.3ssl => BIO_set_callback.3ssl BIO_debug_callback.3ssl => BIO_set_callback.3ssl installing man3/BIO_should_retry.3ssl BIO_should_read.3ssl => BIO_should_retry.3ssl BIO_should_write.3ssl => BIO_should_retry.3ssl BIO_should_io_special.3ssl => BIO_should_retry.3ssl BIO_retry_type.3ssl => BIO_should_retry.3ssl BIO_get_retry_BIO.3ssl => BIO_should_retry.3ssl BIO_get_retry_reason.3ssl => BIO_should_retry.3ssl installing man3/BN_BLINDING_new.3ssl BN_BLINDING_free.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_update.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_convert.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_invert.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_convert_ex.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_invert_ex.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_get_thread_id.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_set_thread_id.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_get_flags.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_set_flags.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_create_param.3ssl => BN_BLINDING_new.3ssl installing man3/BN_CTX_new.3ssl BN_CTX_init.3ssl => BN_CTX_new.3ssl BN_CTX_free.3ssl => BN_CTX_new.3ssl installing man3/BN_CTX_start.3ssl BN_CTX_get.3ssl => BN_CTX_start.3ssl BN_CTX_end.3ssl => BN_CTX_start.3ssl installing man3/BN_add.3ssl BN_sub.3ssl => BN_add.3ssl BN_mul.3ssl => BN_add.3ssl BN_sqr.3ssl => BN_add.3ssl BN_div.3ssl => BN_add.3ssl BN_mod.3ssl => BN_add.3ssl BN_nnmod.3ssl => BN_add.3ssl BN_mod_add.3ssl => BN_add.3ssl BN_mod_sub.3ssl => BN_add.3ssl BN_mod_mul.3ssl => BN_add.3ssl BN_mod_sqr.3ssl => BN_add.3ssl BN_exp.3ssl => BN_add.3ssl BN_mod_exp.3ssl => BN_add.3ssl BN_gcd.3ssl => BN_add.3ssl installing man3/BN_add_word.3ssl BN_sub_word.3ssl => BN_add_word.3ssl BN_mul_word.3ssl => BN_add_word.3ssl BN_div_word.3ssl => BN_add_word.3ssl BN_mod_word.3ssl => BN_add_word.3ssl installing man3/BN_bn2bin.3ssl BN_bin2bn.3ssl => BN_bn2bin.3ssl BN_bn2hex.3ssl => BN_bn2bin.3ssl BN_bn2dec.3ssl => BN_bn2bin.3ssl BN_hex2bn.3ssl => BN_bn2bin.3ssl BN_dec2bn.3ssl => BN_bn2bin.3ssl BN_print.3ssl => BN_bn2bin.3ssl BN_print_fp.3ssl => BN_bn2bin.3ssl BN_bn2mpi.3ssl => BN_bn2bin.3ssl BN_mpi2bn.3ssl => BN_bn2bin.3ssl installing man3/BN_cmp.3ssl BN_ucmp.3ssl => BN_cmp.3ssl BN_is_zero.3ssl => BN_cmp.3ssl BN_is_one.3ssl => BN_cmp.3ssl BN_is_word.3ssl => BN_cmp.3ssl BN_is_odd.3ssl => BN_cmp.3ssl installing man3/BN_copy.3ssl BN_dup.3ssl => BN_copy.3ssl installing man3/BN_generate_prime.3ssl BN_is_prime.3ssl => BN_generate_prime.3ssl BN_is_prime_fasttest.3ssl => BN_generate_prime.3ssl installing man3/BN_mod_inverse.3ssl installing man3/BN_mod_mul_montgomery.3ssl BN_MONT_CTX_new.3ssl => BN_mod_mul_montgomery.3ssl BN_MONT_CTX_init.3ssl => BN_mod_mul_montgomery.3ssl BN_MONT_CTX_free.3ssl => BN_mod_mul_montgomery.3ssl BN_MONT_CTX_set.3ssl => BN_mod_mul_montgomery.3ssl BN_MONT_CTX_copy.3ssl => BN_mod_mul_montgomery.3ssl BN_from_montgomery.3ssl => BN_mod_mul_montgomery.3ssl BN_to_montgomery.3ssl => BN_mod_mul_montgomery.3ssl installing man3/BN_mod_mul_reciprocal.3ssl BN_div_recp.3ssl => BN_mod_mul_reciprocal.3ssl BN_RECP_CTX_new.3ssl => BN_mod_mul_reciprocal.3ssl BN_RECP_CTX_init.3ssl => BN_mod_mul_reciprocal.3ssl BN_RECP_CTX_free.3ssl => BN_mod_mul_reciprocal.3ssl BN_RECP_CTX_set.3ssl => BN_mod_mul_reciprocal.3ssl installing man3/BN_new.3ssl BN_init.3ssl => BN_new.3ssl BN_clear.3ssl => BN_new.3ssl BN_free.3ssl => BN_new.3ssl BN_clear_free.3ssl => BN_new.3ssl installing man3/BN_num_bytes.3ssl BN_num_bits.3ssl => BN_num_bytes.3ssl BN_num_bits_word.3ssl => BN_num_bytes.3ssl installing man3/BN_rand.3ssl BN_pseudo_rand.3ssl => BN_rand.3ssl installing man3/BN_set_bit.3ssl BN_clear_bit.3ssl => BN_set_bit.3ssl BN_is_bit_set.3ssl => BN_set_bit.3ssl BN_mask_bits.3ssl => BN_set_bit.3ssl BN_lshift.3ssl => BN_set_bit.3ssl BN_lshift1.3ssl => BN_set_bit.3ssl BN_rshift.3ssl => BN_set_bit.3ssl BN_rshift1.3ssl => BN_set_bit.3ssl installing man3/BN_swap.3ssl installing man3/BN_zero.3ssl BN_one.3ssl => BN_zero.3ssl BN_value_one.3ssl => BN_zero.3ssl BN_set_word.3ssl => BN_zero.3ssl BN_get_word.3ssl => BN_zero.3ssl installing man3/CONF_modules_free.3ssl CONF_modules_finish.3ssl => CONF_modules_free.3ssl CONF_modules_unload.3ssl => CONF_modules_free.3ssl installing man3/CONF_modules_load_file.3ssl CONF_modules_load.3ssl => CONF_modules_load_file.3ssl installing man3/CRYPTO_set_ex_data.3ssl CRYPTO_get_ex_data.3ssl => CRYPTO_set_ex_data.3ssl installing man3/DH_generate_key.3ssl DH_compute_key.3ssl => DH_generate_key.3ssl installing man3/DH_generate_parameters.3ssl DH_check.3ssl => DH_generate_parameters.3ssl installing man3/DH_get_ex_new_index.3ssl DH_set_ex_data.3ssl => DH_get_ex_new_index.3ssl DH_get_ex_data.3ssl => DH_get_ex_new_index.3ssl installing man3/DH_new.3ssl DH_free.3ssl => DH_new.3ssl installing man3/DH_set_method.3ssl DH_set_default_method.3ssl => DH_set_method.3ssl DH_get_default_method.3ssl => DH_set_method.3ssl DH_new_method.3ssl => DH_set_method.3ssl DH_OpenSSL.3ssl => DH_set_method.3ssl installing man3/DH_size.3ssl installing man3/DSA_SIG_new.3ssl DSA_SIG_free.3ssl => DSA_SIG_new.3ssl installing man3/DSA_do_sign.3ssl DSA_do_verify.3ssl => DSA_do_sign.3ssl installing man3/DSA_dup_DH.3ssl installing man3/DSA_generate_key.3ssl installing man3/DSA_generate_parameters.3ssl installing man3/DSA_get_ex_new_index.3ssl DSA_set_ex_data.3ssl => DSA_get_ex_new_index.3ssl DSA_get_ex_data.3ssl => DSA_get_ex_new_index.3ssl installing man3/DSA_new.3ssl DSA_free.3ssl => DSA_new.3ssl installing man3/DSA_set_method.3ssl DSA_set_default_method.3ssl => DSA_set_method.3ssl DSA_get_default_method.3ssl => DSA_set_method.3ssl DSA_new_method.3ssl => DSA_set_method.3ssl DSA_OpenSSL.3ssl => DSA_set_method.3ssl installing man3/DSA_sign.3ssl DSA_sign_setup.3ssl => DSA_sign.3ssl DSA_verify.3ssl => DSA_sign.3ssl installing man3/DSA_size.3ssl installing man3/ERR_GET_LIB.3ssl ERR_GET_FUNC.3ssl => ERR_GET_LIB.3ssl ERR_GET_REASON.3ssl => ERR_GET_LIB.3ssl installing man3/ERR_clear_error.3ssl installing man3/ERR_error_string.3ssl ERR_error_string_n.3ssl => ERR_error_string.3ssl ERR_lib_error_string.3ssl => ERR_error_string.3ssl ERR_func_error_string.3ssl => ERR_error_string.3ssl ERR_reason_error_string.3ssl => ERR_error_string.3ssl installing man3/ERR_get_error.3ssl ERR_peek_error.3ssl => ERR_get_error.3ssl ERR_peek_last_error.3ssl => ERR_get_error.3ssl ERR_get_error_line.3ssl => ERR_get_error.3ssl ERR_peek_error_line.3ssl => ERR_get_error.3ssl ERR_peek_last_error_line.3ssl => ERR_get_error.3ssl ERR_get_error_line_data.3ssl => ERR_get_error.3ssl ERR_peek_error_line_data.3ssl => ERR_get_error.3ssl ERR_peek_last_error_line_data.3ssl => ERR_get_error.3ssl installing man3/ERR_load_crypto_strings.3ssl SSL_load_error_strings.3ssl => ERR_load_crypto_strings.3ssl ERR_free_strings.3ssl => ERR_load_crypto_strings.3ssl installing man3/ERR_load_strings.3ssl ERR_PACK.3ssl => ERR_load_strings.3ssl ERR_get_next_error_library.3ssl => ERR_load_strings.3ssl installing man3/ERR_print_errors.3ssl ERR_print_errors_fp.3ssl => ERR_print_errors.3ssl installing man3/ERR_put_error.3ssl ERR_add_error_data.3ssl => ERR_put_error.3ssl installing man3/ERR_remove_state.3ssl installing man3/ERR_set_mark.3ssl ERR_pop_to_mark.3ssl => ERR_set_mark.3ssl installing man3/EVP_BytesToKey.3ssl installing man3/EVP_DigestInit.3ssl EVP_MD_CTX_init.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_create.3ssl => EVP_DigestInit.3ssl EVP_DigestInit_ex.3ssl => EVP_DigestInit.3ssl EVP_DigestUpdate.3ssl => EVP_DigestInit.3ssl EVP_DigestFinal_ex.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_cleanup.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_destroy.3ssl => EVP_DigestInit.3ssl EVP_MAX_MD_SIZE.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_copy_ex.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_copy.3ssl => EVP_DigestInit.3ssl EVP_MD_type.3ssl => EVP_DigestInit.3ssl EVP_MD_pkey_type.3ssl => EVP_DigestInit.3ssl EVP_MD_size.3ssl => EVP_DigestInit.3ssl EVP_MD_block_size.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_md.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_size.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_block_size.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_type.3ssl => EVP_DigestInit.3ssl EVP_md_null.3ssl => EVP_DigestInit.3ssl EVP_md2.3ssl => EVP_DigestInit.3ssl EVP_md5.3ssl => EVP_DigestInit.3ssl EVP_sha.3ssl => EVP_DigestInit.3ssl EVP_sha1.3ssl => EVP_DigestInit.3ssl EVP_dss.3ssl => EVP_DigestInit.3ssl EVP_dss1.3ssl => EVP_DigestInit.3ssl EVP_mdc2.3ssl => EVP_DigestInit.3ssl EVP_ripemd160.3ssl => EVP_DigestInit.3ssl EVP_get_digestbyname.3ssl => EVP_DigestInit.3ssl EVP_get_digestbynid.3ssl => EVP_DigestInit.3ssl EVP_get_digestbyobj.3ssl => EVP_DigestInit.3ssl installing man3/EVP_EncryptInit.3ssl EVP_CIPHER_CTX_init.3ssl => EVP_EncryptInit.3ssl EVP_EncryptInit_ex.3ssl => EVP_EncryptInit.3ssl EVP_EncryptUpdate.3ssl => EVP_EncryptInit.3ssl EVP_EncryptFinal_ex.3ssl => EVP_EncryptInit.3ssl EVP_DecryptInit_ex.3ssl => EVP_EncryptInit.3ssl EVP_DecryptUpdate.3ssl => EVP_EncryptInit.3ssl EVP_DecryptFinal_ex.3ssl => EVP_EncryptInit.3ssl EVP_CipherInit_ex.3ssl => EVP_EncryptInit.3ssl EVP_CipherUpdate.3ssl => EVP_EncryptInit.3ssl EVP_CipherFinal_ex.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_set_key_length.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_ctrl.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_cleanup.3ssl => EVP_EncryptInit.3ssl EVP_EncryptFinal.3ssl => EVP_EncryptInit.3ssl EVP_DecryptInit.3ssl => EVP_EncryptInit.3ssl EVP_DecryptFinal.3ssl => EVP_EncryptInit.3ssl EVP_CipherInit.3ssl => EVP_EncryptInit.3ssl EVP_CipherFinal.3ssl => EVP_EncryptInit.3ssl EVP_get_cipherbyname.3ssl => EVP_EncryptInit.3ssl EVP_get_cipherbynid.3ssl => EVP_EncryptInit.3ssl EVP_get_cipherbyobj.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_nid.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_block_size.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_key_length.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_iv_length.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_flags.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_mode.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_type.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_cipher.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_nid.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_block_size.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_key_length.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_iv_length.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_get_app_data.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_set_app_data.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_type.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_flags.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_mode.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_param_to_asn1.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_asn1_to_param.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_set_padding.3ssl => EVP_EncryptInit.3ssl installing man3/EVP_OpenInit.3ssl EVP_OpenUpdate.3ssl => EVP_OpenInit.3ssl EVP_OpenFinal.3ssl => EVP_OpenInit.3ssl installing man3/EVP_PKEY_new.3ssl EVP_PKEY_free.3ssl => EVP_PKEY_new.3ssl installing man3/EVP_PKEY_set1_RSA.3ssl EVP_PKEY_set1_DSA.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_set1_DH.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_set1_EC_KEY.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_get1_RSA.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_get1_DSA.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_get1_DH.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_get1_EC_KEY.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_assign_RSA.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_assign_DSA.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_assign_DH.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_assign_EC_KEY.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_type.3ssl => EVP_PKEY_set1_RSA.3ssl installing man3/EVP_SealInit.3ssl EVP_SealUpdate.3ssl => EVP_SealInit.3ssl EVP_SealFinal.3ssl => EVP_SealInit.3ssl installing man3/EVP_SignInit.3ssl EVP_SignUpdate.3ssl => EVP_SignInit.3ssl EVP_SignFinal.3ssl => EVP_SignInit.3ssl installing man3/EVP_VerifyInit.3ssl EVP_VerifyUpdate.3ssl => EVP_VerifyInit.3ssl EVP_VerifyFinal.3ssl => EVP_VerifyInit.3ssl installing man3/OBJ_nid2obj.3ssl OBJ_nid2ln.3ssl => OBJ_nid2obj.3ssl OBJ_nid2sn.3ssl => OBJ_nid2obj.3ssl OBJ_obj2nid.3ssl => OBJ_nid2obj.3ssl OBJ_txt2nid.3ssl => OBJ_nid2obj.3ssl OBJ_ln2nid.3ssl => OBJ_nid2obj.3ssl OBJ_sn2nid.3ssl => OBJ_nid2obj.3ssl OBJ_cmp.3ssl => OBJ_nid2obj.3ssl OBJ_dup.3ssl => OBJ_nid2obj.3ssl OBJ_txt2obj.3ssl => OBJ_nid2obj.3ssl OBJ_obj2txt.3ssl => OBJ_nid2obj.3ssl OBJ_create.3ssl => OBJ_nid2obj.3ssl OBJ_cleanup.3ssl => OBJ_nid2obj.3ssl installing man3/OPENSSL_Applink.3ssl installing man3/OPENSSL_VERSION_NUMBER.3ssl SSLeay.3ssl => OPENSSL_VERSION_NUMBER.3ssl SSLeay_version.3ssl => OPENSSL_VERSION_NUMBER.3ssl installing man3/OPENSSL_config.3ssl OPENSSL_no_config.3ssl => OPENSSL_config.3ssl installing man3/OPENSSL_ia32cap.3ssl installing man3/OPENSSL_load_builtin_modules.3ssl installing man3/OpenSSL_add_all_algorithms.3ssl OpenSSL_add_all_ciphers.3ssl => OpenSSL_add_all_algorithms.3ssl OpenSSL_add_all_digests.3ssl => OpenSSL_add_all_algorithms.3ssl installing man3/PKCS12_create.3ssl installing man3/PKCS12_parse.3ssl installing man3/PKCS7_decrypt.3ssl installing man3/PKCS7_encrypt.3ssl installing man3/PKCS7_sign.3ssl installing man3/PKCS7_verify.3ssl installing man3/RAND_add.3ssl RAND_seed.3ssl => RAND_add.3ssl RAND_status.3ssl => RAND_add.3ssl RAND_event.3ssl => RAND_add.3ssl RAND_screen.3ssl => RAND_add.3ssl installing man3/RAND_bytes.3ssl RAND_pseudo_bytes.3ssl => RAND_bytes.3ssl installing man3/RAND_cleanup.3ssl installing man3/RAND_egd.3ssl installing man3/RAND_load_file.3ssl RAND_write_file.3ssl => RAND_load_file.3ssl RAND_file_name.3ssl => RAND_load_file.3ssl installing man3/RAND_set_rand_method.3ssl RAND_get_rand_method.3ssl => RAND_set_rand_method.3ssl RAND_SSLeay.3ssl => RAND_set_rand_method.3ssl installing man3/RSA_blinding_on.3ssl RSA_blinding_off.3ssl => RSA_blinding_on.3ssl installing man3/RSA_check_key.3ssl installing man3/RSA_generate_key.3ssl installing man3/RSA_get_ex_new_index.3ssl RSA_set_ex_data.3ssl => RSA_get_ex_new_index.3ssl RSA_get_ex_data.3ssl => RSA_get_ex_new_index.3ssl installing man3/RSA_new.3ssl RSA_free.3ssl => RSA_new.3ssl installing man3/RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_check_PKCS1_type_1.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_add_PKCS1_type_2.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_check_PKCS1_type_2.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_add_PKCS1_OAEP.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_check_PKCS1_OAEP.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_add_SSLv23.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_check_SSLv23.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_add_none.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_check_none.3ssl => RSA_padding_add_PKCS1_type_1.3ssl installing man3/RSA_print.3ssl RSA_print_fp.3ssl => RSA_print.3ssl DSAparams_print.3ssl => RSA_print.3ssl DSAparams_print_fp.3ssl => RSA_print.3ssl DSA_print.3ssl => RSA_print.3ssl DSA_print_fp.3ssl => RSA_print.3ssl DHparams_print.3ssl => RSA_print.3ssl DHparams_print_fp.3ssl => RSA_print.3ssl installing man3/RSA_private_encrypt.3ssl RSA_public_decrypt.3ssl => RSA_private_encrypt.3ssl installing man3/RSA_public_encrypt.3ssl RSA_private_decrypt.3ssl => RSA_public_encrypt.3ssl installing man3/RSA_set_method.3ssl RSA_set_default_method.3ssl => RSA_set_method.3ssl RSA_get_default_method.3ssl => RSA_set_method.3ssl RSA_get_method.3ssl => RSA_set_method.3ssl RSA_PKCS1_SSLeay.3ssl => RSA_set_method.3ssl RSA_null_method.3ssl => RSA_set_method.3ssl RSA_flags.3ssl => RSA_set_method.3ssl RSA_new_method.3ssl => RSA_set_method.3ssl installing man3/RSA_sign.3ssl RSA_verify.3ssl => RSA_sign.3ssl installing man3/RSA_sign_ASN1_OCTET_STRING.3ssl RSA_verify_ASN1_OCTET_STRING.3ssl => RSA_sign_ASN1_OCTET_STRING.3ssl installing man3/RSA_size.3ssl installing man3/SMIME_read_PKCS7.3ssl installing man3/SMIME_write_PKCS7.3ssl installing man3/X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_get_data.3ssl => X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_set_object.3ssl => X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_set_data.3ssl => X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_create_by_txt.3ssl => X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_create_by_NID.3ssl => X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_create_by_OBJ.3ssl => X509_NAME_ENTRY_get_object.3ssl installing man3/X509_NAME_add_entry_by_txt.3ssl X509_NAME_add_entry_by_OBJ.3ssl => X509_NAME_add_entry_by_txt.3ssl X509_NAME_add_entry_by_NID.3ssl => X509_NAME_add_entry_by_txt.3ssl X509_NAME_add_entry.3ssl => X509_NAME_add_entry_by_txt.3ssl X509_NAME_delete_entry.3ssl => X509_NAME_add_entry_by_txt.3ssl installing man3/X509_NAME_get_index_by_NID.3ssl X509_NAME_get_index_by_OBJ.3ssl => X509_NAME_get_index_by_NID.3ssl X509_NAME_get_entry.3ssl => X509_NAME_get_index_by_NID.3ssl X509_NAME_entry_count.3ssl => X509_NAME_get_index_by_NID.3ssl X509_NAME_get_text_by_NID.3ssl => X509_NAME_get_index_by_NID.3ssl X509_NAME_get_text_by_OBJ.3ssl => X509_NAME_get_index_by_NID.3ssl installing man3/X509_NAME_print_ex.3ssl X509_NAME_print_ex_fp.3ssl => X509_NAME_print_ex.3ssl X509_NAME_print.3ssl => X509_NAME_print_ex.3ssl X509_NAME_oneline.3ssl => X509_NAME_print_ex.3ssl installing man3/X509_new.3ssl X509_free.3ssl => X509_new.3ssl installing man3/bio.3ssl installing man3/blowfish.3ssl BF_set_key.3ssl => blowfish.3ssl BF_encrypt.3ssl => blowfish.3ssl BF_decrypt.3ssl => blowfish.3ssl BF_ecb_encrypt.3ssl => blowfish.3ssl BF_cbc_encrypt.3ssl => blowfish.3ssl BF_cfb64_encrypt.3ssl => blowfish.3ssl BF_ofb64_encrypt.3ssl => blowfish.3ssl BF_options.3ssl => blowfish.3ssl installing man3/bn.3ssl installing man3/bn_internal.3ssl bn_mul_words.3ssl => bn_internal.3ssl bn_mul_add_words.3ssl => bn_internal.3ssl bn_sqr_words.3ssl => bn_internal.3ssl bn_div_words.3ssl => bn_internal.3ssl bn_add_words.3ssl => bn_internal.3ssl bn_sub_words.3ssl => bn_internal.3ssl bn_mul_comba4.3ssl => bn_internal.3ssl bn_mul_comba8.3ssl => bn_internal.3ssl bn_sqr_comba4.3ssl => bn_internal.3ssl bn_sqr_comba8.3ssl => bn_internal.3ssl bn_cmp_words.3ssl => bn_internal.3ssl bn_mul_normal.3ssl => bn_internal.3ssl bn_mul_low_normal.3ssl => bn_internal.3ssl bn_mul_recursive.3ssl => bn_internal.3ssl bn_mul_part_recursive.3ssl => bn_internal.3ssl bn_mul_low_recursive.3ssl => bn_internal.3ssl bn_mul_high.3ssl => bn_internal.3ssl bn_sqr_normal.3ssl => bn_internal.3ssl bn_sqr_recursive.3ssl => bn_internal.3ssl bn_expand.3ssl => bn_internal.3ssl bn_wexpand.3ssl => bn_internal.3ssl bn_expand2.3ssl => bn_internal.3ssl bn_fix_top.3ssl => bn_internal.3ssl bn_check_top.3ssl => bn_internal.3ssl bn_print.3ssl => bn_internal.3ssl bn_dump.3ssl => bn_internal.3ssl bn_set_max.3ssl => bn_internal.3ssl bn_set_high.3ssl => bn_internal.3ssl bn_set_low.3ssl => bn_internal.3ssl installing man3/buffer.3ssl BUF_MEM_new.3ssl => buffer.3ssl BUF_MEM_free.3ssl => buffer.3ssl BUF_MEM_grow.3ssl => buffer.3ssl BUF_strdup.3ssl => buffer.3ssl installing man3/crypto.3ssl installing man3/d2i_ASN1_OBJECT.3ssl i2d_ASN1_OBJECT.3ssl => d2i_ASN1_OBJECT.3ssl installing man3/d2i_DHparams.3ssl i2d_DHparams.3ssl => d2i_DHparams.3ssl installing man3/d2i_DSAPublicKey.3ssl i2d_DSAPublicKey.3ssl => d2i_DSAPublicKey.3ssl d2i_DSAPrivateKey.3ssl => d2i_DSAPublicKey.3ssl i2d_DSAPrivateKey.3ssl => d2i_DSAPublicKey.3ssl d2i_DSA_PUBKEY.3ssl => d2i_DSAPublicKey.3ssl i2d_DSA_PUBKEY.3ssl => d2i_DSAPublicKey.3ssl d2i_DSA_SIG.3ssl => d2i_DSAPublicKey.3ssl i2d_DSA_SIG.3ssl => d2i_DSAPublicKey.3ssl installing man3/d2i_PKCS8PrivateKey.3ssl d2i_PKCS8PrivateKey_bio.3ssl => d2i_PKCS8PrivateKey.3ssl d2i_PKCS8PrivateKey_fp.3ssl => d2i_PKCS8PrivateKey.3ssl i2d_PKCS8PrivateKey_bio.3ssl => d2i_PKCS8PrivateKey.3ssl i2d_PKCS8PrivateKey_fp.3ssl => d2i_PKCS8PrivateKey.3ssl i2d_PKCS8PrivateKey_nid_bio.3ssl => d2i_PKCS8PrivateKey.3ssl i2d_PKCS8PrivateKey_nid_fp.3ssl => d2i_PKCS8PrivateKey.3ssl installing man3/d2i_RSAPublicKey.3ssl i2d_RSAPublicKey.3ssl => d2i_RSAPublicKey.3ssl d2i_RSAPrivateKey.3ssl => d2i_RSAPublicKey.3ssl i2d_RSAPrivateKey.3ssl => d2i_RSAPublicKey.3ssl d2i_RSA_PUBKEY.3ssl => d2i_RSAPublicKey.3ssl i2d_RSA_PUBKEY.3ssl => d2i_RSAPublicKey.3ssl i2d_Netscape_RSA.3ssl => d2i_RSAPublicKey.3ssl d2i_Netscape_RSA.3ssl => d2i_RSAPublicKey.3ssl installing man3/d2i_X509.3ssl i2d_X509.3ssl => d2i_X509.3ssl d2i_X509_bio.3ssl => d2i_X509.3ssl d2i_X509_fp.3ssl => d2i_X509.3ssl i2d_X509_bio.3ssl => d2i_X509.3ssl i2d_X509_fp.3ssl => d2i_X509.3ssl installing man3/d2i_X509_ALGOR.3ssl i2d_X509_ALGOR.3ssl => d2i_X509_ALGOR.3ssl installing man3/d2i_X509_CRL.3ssl i2d_X509_CRL.3ssl => d2i_X509_CRL.3ssl d2i_X509_CRL_bio.3ssl => d2i_X509_CRL.3ssl d2i_509_CRL_fp.3ssl => d2i_X509_CRL.3ssl i2d_X509_CRL_bio.3ssl => d2i_X509_CRL.3ssl i2d_X509_CRL_fp.3ssl => d2i_X509_CRL.3ssl installing man3/d2i_X509_NAME.3ssl i2d_X509_NAME.3ssl => d2i_X509_NAME.3ssl installing man3/d2i_X509_REQ.3ssl i2d_X509_REQ.3ssl => d2i_X509_REQ.3ssl d2i_X509_REQ_bio.3ssl => d2i_X509_REQ.3ssl d2i_X509_REQ_fp.3ssl => d2i_X509_REQ.3ssl i2d_X509_REQ_bio.3ssl => d2i_X509_REQ.3ssl i2d_X509_REQ_fp.3ssl => d2i_X509_REQ.3ssl installing man3/d2i_X509_SIG.3ssl i2d_X509_SIG.3ssl => d2i_X509_SIG.3ssl installing man3/des.3ssl DES_random_key.3ssl => des.3ssl DES_set_key.3ssl => des.3ssl DES_key_sched.3ssl => des.3ssl DES_set_key_checked.3ssl => des.3ssl DES_set_key_unchecked.3ssl => des.3ssl DES_set_odd_parity.3ssl => des.3ssl DES_is_weak_key.3ssl => des.3ssl DES_ecb_encrypt.3ssl => des.3ssl DES_ecb2_encrypt.3ssl => des.3ssl DES_ecb3_encrypt.3ssl => des.3ssl DES_ncbc_encrypt.3ssl => des.3ssl DES_cfb_encrypt.3ssl => des.3ssl DES_ofb_encrypt.3ssl => des.3ssl DES_pcbc_encrypt.3ssl => des.3ssl DES_cfb64_encrypt.3ssl => des.3ssl DES_ofb64_encrypt.3ssl => des.3ssl DES_xcbc_encrypt.3ssl => des.3ssl DES_ede2_cbc_encrypt.3ssl => des.3ssl DES_ede2_cfb64_encrypt.3ssl => des.3ssl DES_ede2_ofb64_encrypt.3ssl => des.3ssl DES_ede3_cbc_encrypt.3ssl => des.3ssl DES_ede3_cbcm_encrypt.3ssl => des.3ssl DES_ede3_cfb64_encrypt.3ssl => des.3ssl DES_ede3_ofb64_encrypt.3ssl => des.3ssl DES_cbc_cksum.3ssl => des.3ssl DES_quad_cksum.3ssl => des.3ssl DES_string_to_key.3ssl => des.3ssl DES_string_to_2keys.3ssl => des.3ssl DES_fcrypt.3ssl => des.3ssl DES_crypt.3ssl => des.3ssl DES_enc_read.3ssl => des.3ssl DES_enc_write.3ssl => des.3ssl installing man7/des_modes.7ssl installing man3/dh.3ssl installing man3/dsa.3ssl installing man3/ecdsa.3ssl installing man3/engine.3ssl installing man3/err.3ssl installing man3/evp.3ssl installing man3/hmac.3ssl HMAC.3ssl => hmac.3ssl HMAC_Init.3ssl => hmac.3ssl HMAC_Update.3ssl => hmac.3ssl HMAC_Final.3ssl => hmac.3ssl HMAC_cleanup.3ssl => hmac.3ssl installing man3/lh_stats.3ssl lh_node_stats.3ssl => lh_stats.3ssl lh_node_usage_stats.3ssl => lh_stats.3ssl lh_stats_bio.3ssl => lh_stats.3ssl lh_node_stats_bio.3ssl => lh_stats.3ssl lh_node_usage_stats_bio.3ssl => lh_stats.3ssl installing man3/lhash.3ssl lh_new.3ssl => lhash.3ssl lh_free.3ssl => lhash.3ssl lh_insert.3ssl => lhash.3ssl lh_delete.3ssl => lhash.3ssl lh_retrieve.3ssl => lhash.3ssl lh_doall.3ssl => lhash.3ssl lh_doall_arg.3ssl => lhash.3ssl lh_error.3ssl => lhash.3ssl installing man3/md5.3ssl MD2.3ssl => md5.3ssl MD4.3ssl => md5.3ssl MD5.3ssl => md5.3ssl MD2_Init.3ssl => md5.3ssl MD2_Update.3ssl => md5.3ssl MD2_Final.3ssl => md5.3ssl MD4_Init.3ssl => md5.3ssl MD4_Update.3ssl => md5.3ssl MD4_Final.3ssl => md5.3ssl MD5_Init.3ssl => md5.3ssl MD5_Update.3ssl => md5.3ssl MD5_Final.3ssl => md5.3ssl installing man3/mdc2.3ssl MDC2.3ssl => mdc2.3ssl MDC2_Init.3ssl => mdc2.3ssl MDC2_Update.3ssl => mdc2.3ssl MDC2_Final.3ssl => mdc2.3ssl installing man3/pem.3ssl PEM.3ssl => pem.3ssl installing man3/rand.3ssl installing man3/rc4.3ssl RC4_set_key.3ssl => rc4.3ssl RC4.3ssl => rc4.3ssl installing man3/ripemd.3ssl RIPEMD160.3ssl => ripemd.3ssl RIPEMD160_Init.3ssl => ripemd.3ssl RIPEMD160_Update.3ssl => ripemd.3ssl RIPEMD160_Final.3ssl => ripemd.3ssl installing man3/rsa.3ssl installing man3/sha.3ssl SHA1.3ssl => sha.3ssl SHA1_Init.3ssl => sha.3ssl SHA1_Update.3ssl => sha.3ssl SHA1_Final.3ssl => sha.3ssl installing man3/threads.3ssl CRYPTO_set_locking_callback.3ssl => threads.3ssl CRYPTO_set_id_callback.3ssl => threads.3ssl CRYPTO_num_locks.3ssl => threads.3ssl CRYPTO_set_dynlock_create_callback.3ssl => threads.3ssl CRYPTO_set_dynlock_lock_callback.3ssl => threads.3ssl CRYPTO_set_dynlock_destroy_callback.3ssl => threads.3ssl CRYPTO_get_new_dynlockid.3ssl => threads.3ssl CRYPTO_destroy_dynlockid.3ssl => threads.3ssl CRYPTO_lock.3ssl => threads.3ssl installing man3/ui.3ssl UI_new.3ssl => ui.3ssl UI_new_method.3ssl => ui.3ssl UI_free.3ssl => ui.3ssl UI_add_input_string.3ssl => ui.3ssl UI_dup_input_string.3ssl => ui.3ssl UI_add_verify_string.3ssl => ui.3ssl UI_dup_verify_string.3ssl => ui.3ssl UI_add_input_boolean.3ssl => ui.3ssl UI_dup_input_boolean.3ssl => ui.3ssl UI_add_info_string.3ssl => ui.3ssl UI_dup_info_string.3ssl => ui.3ssl UI_add_error_string.3ssl => ui.3ssl UI_dup_error_string.3ssl => ui.3ssl UI_construct_prompt.3ssl => ui.3ssl UI_add_user_data.3ssl => ui.3ssl UI_get0_user_data.3ssl => ui.3ssl UI_get0_result.3ssl => ui.3ssl UI_process.3ssl => ui.3ssl UI_ctrl.3ssl => ui.3ssl UI_set_default_method.3ssl => ui.3ssl UI_get_default_method.3ssl => ui.3ssl UI_get_method.3ssl => ui.3ssl UI_set_method.3ssl => ui.3ssl UI_OpenSSL.3ssl => ui.3ssl ERR_load_UI_strings.3ssl => ui.3ssl installing man3/ui_compat.3ssl des_read_password.3ssl => ui_compat.3ssl des_read_2passwords.3ssl => ui_compat.3ssl des_read_pw_string.3ssl => ui_compat.3ssl des_read_pw.3ssl => ui_compat.3ssl installing man3/x509.3ssl installing man3/SSL_CIPHER_get_name.3ssl SSL_CIPHER_get_bits.3ssl => SSL_CIPHER_get_name.3ssl SSL_CIPHER_get_version.3ssl => SSL_CIPHER_get_name.3ssl SSL_CIPHER_description.3ssl => SSL_CIPHER_get_name.3ssl installing man3/SSL_COMP_add_compression_method.3ssl installing man3/SSL_CTX_add_extra_chain_cert.3ssl installing man3/SSL_CTX_add_session.3ssl SSL_add_session.3ssl => SSL_CTX_add_session.3ssl SSL_CTX_remove_session.3ssl => SSL_CTX_add_session.3ssl SSL_remove_session.3ssl => SSL_CTX_add_session.3ssl installing man3/SSL_CTX_ctrl.3ssl SSL_CTX_callback_ctrl.3ssl => SSL_CTX_ctrl.3ssl SSL_ctrl.3ssl => SSL_CTX_ctrl.3ssl SSL_callback_ctrl.3ssl => SSL_CTX_ctrl.3ssl installing man3/SSL_CTX_flush_sessions.3ssl SSL_flush_sessions.3ssl => SSL_CTX_flush_sessions.3ssl installing man3/SSL_CTX_free.3ssl installing man3/SSL_CTX_get_ex_new_index.3ssl SSL_CTX_set_ex_data.3ssl => SSL_CTX_get_ex_new_index.3ssl SSL_CTX_get_ex_data.3ssl => SSL_CTX_get_ex_new_index.3ssl installing man3/SSL_CTX_get_verify_mode.3ssl SSL_get_verify_mode.3ssl => SSL_CTX_get_verify_mode.3ssl SSL_CTX_get_verify_depth.3ssl => SSL_CTX_get_verify_mode.3ssl SSL_get_verify_depth.3ssl => SSL_CTX_get_verify_mode.3ssl SSL_get_verify_callback.3ssl => SSL_CTX_get_verify_mode.3ssl SSL_CTX_get_verify_callback.3ssl => SSL_CTX_get_verify_mode.3ssl installing man3/SSL_CTX_load_verify_locations.3ssl installing man3/SSL_CTX_new.3ssl installing man3/SSL_CTX_sess_number.3ssl SSL_CTX_sess_connect.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_connect_good.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_connect_renegotiate.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_accept.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_accept_good.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_accept_renegotiate.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_hits.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_cb_hits.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_misses.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_timeouts.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_cache_full.3ssl => SSL_CTX_sess_number.3ssl installing man3/SSL_CTX_sess_set_cache_size.3ssl SSL_CTX_sess_get_cache_size.3ssl => SSL_CTX_sess_set_cache_size.3ssl installing man3/SSL_CTX_sess_set_get_cb.3ssl SSL_CTX_sess_set_new_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl SSL_CTX_sess_set_remove_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl SSL_CTX_sess_get_new_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl SSL_CTX_sess_get_remove_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl SSL_CTX_sess_get_get_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl installing man3/SSL_CTX_sessions.3ssl installing man3/SSL_CTX_set_cert_store.3ssl SSL_CTX_get_cert_store.3ssl => SSL_CTX_set_cert_store.3ssl installing man3/SSL_CTX_set_cert_verify_callback.3ssl installing man3/SSL_CTX_set_cipher_list.3ssl SSL_set_cipher_list.3ssl => SSL_CTX_set_cipher_list.3ssl installing man3/SSL_CTX_set_client_CA_list.3ssl SSL_set_client_CA_list.3ssl => SSL_CTX_set_client_CA_list.3ssl SSL_CTX_add_client_CA.3ssl => SSL_CTX_set_client_CA_list.3ssl SSL_add_client_CA.3ssl => SSL_CTX_set_client_CA_list.3ssl installing man3/SSL_CTX_set_client_cert_cb.3ssl SSL_CTX_get_client_cert_cb.3ssl => SSL_CTX_set_client_cert_cb.3ssl installing man3/SSL_CTX_set_default_passwd_cb.3ssl SSL_CTX_set_default_passwd_cb_userdata.3ssl => SSL_CTX_set_default_passwd_cb.3ssl installing man3/SSL_CTX_set_generate_session_id.3ssl SSL_set_generate_session_id.3ssl => SSL_CTX_set_generate_session_id.3ssl SSL_has_matching_session_id.3ssl => SSL_CTX_set_generate_session_id.3ssl installing man3/SSL_CTX_set_info_callback.3ssl SSL_CTX_get_info_callback.3ssl => SSL_CTX_set_info_callback.3ssl SSL_set_info_callback.3ssl => SSL_CTX_set_info_callback.3ssl SSL_get_info_callback.3ssl => SSL_CTX_set_info_callback.3ssl installing man3/SSL_CTX_set_max_cert_list.3ssl SSL_CTX_get_max_cert_list.3ssl => SSL_CTX_set_max_cert_list.3ssl SSL_set_max_cert_list.3ssl => SSL_CTX_set_max_cert_list.3ssl SSL_get_max_cert_list.3ssl => SSL_CTX_set_max_cert_list.3ssl installing man3/SSL_CTX_set_mode.3ssl SSL_set_mode.3ssl => SSL_CTX_set_mode.3ssl SSL_CTX_get_mode.3ssl => SSL_CTX_set_mode.3ssl SSL_get_mode.3ssl => SSL_CTX_set_mode.3ssl installing man3/SSL_CTX_set_msg_callback.3ssl SSL_CTX_set_msg_callback_arg.3ssl => SSL_CTX_set_msg_callback.3ssl SSL_set_msg_callback.3ssl => SSL_CTX_set_msg_callback.3ssl SSL_get_msg_callback_arg.3ssl => SSL_CTX_set_msg_callback.3ssl installing man3/SSL_CTX_set_options.3ssl SSL_set_options.3ssl => SSL_CTX_set_options.3ssl SSL_CTX_get_options.3ssl => SSL_CTX_set_options.3ssl SSL_get_options.3ssl => SSL_CTX_set_options.3ssl installing man3/SSL_CTX_set_quiet_shutdown.3ssl SSL_CTX_get_quiet_shutdown.3ssl => SSL_CTX_set_quiet_shutdown.3ssl SSL_set_quiet_shutdown.3ssl => SSL_CTX_set_quiet_shutdown.3ssl SSL_get_quiet_shutdown.3ssl => SSL_CTX_set_quiet_shutdown.3ssl installing man3/SSL_CTX_set_session_cache_mode.3ssl SSL_CTX_get_session_cache_mode.3ssl => SSL_CTX_set_session_cache_mode.3ssl installing man3/SSL_CTX_set_session_id_context.3ssl SSL_set_session_id_context.3ssl => SSL_CTX_set_session_id_context.3ssl installing man3/SSL_CTX_set_ssl_version.3ssl SSL_set_ssl_method.3ssl => SSL_CTX_set_ssl_version.3ssl SSL_get_ssl_method.3ssl => SSL_CTX_set_ssl_version.3ssl installing man3/SSL_CTX_set_timeout.3ssl SSL_CTX_get_timeout.3ssl => SSL_CTX_set_timeout.3ssl installing man3/SSL_CTX_set_tmp_dh_callback.3ssl SSL_CTX_set_tmp_dh.3ssl => SSL_CTX_set_tmp_dh_callback.3ssl SSL_set_tmp_dh_callback.3ssl => SSL_CTX_set_tmp_dh_callback.3ssl SSL_set_tmp_dh.3ssl => SSL_CTX_set_tmp_dh_callback.3ssl installing man3/SSL_CTX_set_tmp_rsa_callback.3ssl SSL_CTX_set_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl SSL_CTX_need_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl SSL_set_tmp_rsa_callback.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl SSL_set_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl SSL_need_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl installing man3/SSL_CTX_set_verify.3ssl SSL_set_verify.3ssl => SSL_CTX_set_verify.3ssl SSL_CTX_set_verify_depth.3ssl => SSL_CTX_set_verify.3ssl SSL_set_verify_depth.3ssl => SSL_CTX_set_verify.3ssl installing man3/SSL_CTX_use_certificate.3ssl SSL_CTX_use_certificate_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_certificate_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_certificate.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_certificate_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_certificate_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_certificate_chain_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_PrivateKey.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_PrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_PrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_RSAPrivateKey.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_RSAPrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_RSAPrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_PrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_PrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_PrivateKey.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_RSAPrivateKey.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_RSAPrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_RSAPrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_check_private_key.3ssl => SSL_CTX_use_certificate.3ssl SSL_check_private_key.3ssl => SSL_CTX_use_certificate.3ssl installing man3/SSL_SESSION_free.3ssl installing man3/SSL_SESSION_get_ex_new_index.3ssl SSL_SESSION_set_ex_data.3ssl => SSL_SESSION_get_ex_new_index.3ssl SSL_SESSION_get_ex_data.3ssl => SSL_SESSION_get_ex_new_index.3ssl installing man3/SSL_SESSION_get_time.3ssl SSL_SESSION_set_time.3ssl => SSL_SESSION_get_time.3ssl SSL_SESSION_get_timeout.3ssl => SSL_SESSION_get_time.3ssl SSL_SESSION_set_timeout.3ssl => SSL_SESSION_get_time.3ssl installing man3/SSL_accept.3ssl installing man3/SSL_alert_type_string.3ssl SSL_alert_type_string_long.3ssl => SSL_alert_type_string.3ssl SSL_alert_desc_string.3ssl => SSL_alert_type_string.3ssl SSL_alert_desc_string_long.3ssl => SSL_alert_type_string.3ssl installing man3/SSL_clear.3ssl installing man3/SSL_connect.3ssl installing man3/SSL_do_handshake.3ssl installing man3/SSL_free.3ssl installing man3/SSL_get_SSL_CTX.3ssl installing man3/SSL_get_ciphers.3ssl SSL_get_cipher_list.3ssl => SSL_get_ciphers.3ssl installing man3/SSL_get_client_CA_list.3ssl SSL_CTX_get_client_CA_list.3ssl => SSL_get_client_CA_list.3ssl installing man3/SSL_get_current_cipher.3ssl SSL_get_cipher.3ssl => SSL_get_current_cipher.3ssl SSL_get_cipher_name.3ssl => SSL_get_current_cipher.3ssl SSL_get_cipher_bits.3ssl => SSL_get_current_cipher.3ssl SSL_get_cipher_version.3ssl => SSL_get_current_cipher.3ssl installing man3/SSL_get_default_timeout.3ssl installing man3/SSL_get_error.3ssl installing man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl installing man3/SSL_get_ex_new_index.3ssl SSL_set_ex_data.3ssl => SSL_get_ex_new_index.3ssl SSL_get_ex_data.3ssl => SSL_get_ex_new_index.3ssl installing man3/SSL_get_fd.3ssl installing man3/SSL_get_peer_cert_chain.3ssl installing man3/SSL_get_peer_certificate.3ssl installing man3/SSL_get_rbio.3ssl installing man3/SSL_get_session.3ssl installing man3/SSL_get_verify_result.3ssl installing man3/SSL_get_version.3ssl installing man3/SSL_library_init.3ssl OpenSSL_add_ssl_algorithms.3ssl => SSL_library_init.3ssl SSLeay_add_ssl_algorithms.3ssl => SSL_library_init.3ssl installing man3/SSL_load_client_CA_file.3ssl installing man3/SSL_new.3ssl installing man3/SSL_pending.3ssl installing man3/SSL_read.3ssl installing man3/SSL_rstate_string.3ssl SSL_rstate_string_long.3ssl => SSL_rstate_string.3ssl installing man3/SSL_session_reused.3ssl installing man3/SSL_set_bio.3ssl installing man3/SSL_set_connect_state.3ssl SSL_get_accept_state.3ssl => SSL_set_connect_state.3ssl installing man3/SSL_set_fd.3ssl installing man3/SSL_set_session.3ssl installing man3/SSL_set_shutdown.3ssl SSL_get_shutdown.3ssl => SSL_set_shutdown.3ssl installing man3/SSL_set_verify_result.3ssl installing man3/SSL_shutdown.3ssl installing man3/SSL_state_string.3ssl SSL_state_string_long.3ssl => SSL_state_string.3ssl installing man3/SSL_want.3ssl SSL_want_nothing.3ssl => SSL_want.3ssl SSL_want_read.3ssl => SSL_want.3ssl SSL_want_write.3ssl => SSL_want.3ssl SSL_want_x509_lookup.3ssl => SSL_want.3ssl installing man3/SSL_write.3ssl installing man3/d2i_SSL_SESSION.3ssl i2d_SSL_SESSION.3ssl => d2i_SSL_SESSION.3ssl installing man3/ssl.3ssl SSL.3ssl => ssl.3ssl created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/bin' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/ssl' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/ssl/engines' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/pkgconfig' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/include' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/include/openssl' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/ssl/misc' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/ssl/certs' created directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/ssl/private' making install in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/crypto' making install in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/objects' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/objects' making install in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md2' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md2' making install in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md4' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md4' making install in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/md5' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/md5' making install in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/sha' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/sha' making install in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/hmac' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/hmac' making install in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ripemd' making install in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/des' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/des' making install in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/aes' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/aes' making install in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc2' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc2' making install in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rc4' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rc4' making install in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bf' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bf' making install in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/cast' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/cast' making install in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bn' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bn' making install in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ec' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ec' making install in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rsa' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rsa' making install in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dsa' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dsa' making install in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdsa' making install in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dh' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dh' making install in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ecdh' making install in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/dso' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/dso' making install in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/engine' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/engine' making install in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/buffer' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/buffer' making install in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/bio' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/bio' making install in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/stack' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/stack' making install in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/lhash' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/lhash' making install in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/rand' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/rand' making install in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/err' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/err' making install in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/evp' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/evp' making install in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/asn1' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/asn1' making install in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pem' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pem' making install in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509' making install in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/x509v3' making install in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/conf' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/conf' making install in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/txt_db' making install in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs7' making install in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pkcs12' making install in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/comp' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/comp' making install in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ocsp' making install in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/ui' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/ui' making install in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/krb5' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/krb5' making install in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/store' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/store' making install in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/crypto' making install in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/ssl' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/ssl' making install in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/engines' installing 4758cca installing aep installing atalla installing cswift installing gmp installing chil installing nuron installing sureware installing ubsec make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/engines' making install in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/apps' installing openssl installing CA.sh installing CA.pl make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/apps' making install in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8g/tools' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/tools' installing libcrypto.a installing libssl.a installing libcrypto.so.0.9.8 installing libssl.so.0.9.8 make[2]: Entering directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib' make[3]: Entering directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib' make[3]: Leaving directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib' make[2]: Leaving directory `/build/buildd/openssl-0.9.8g/debian/tmp/usr/lib' cp libcrypto.pc /build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/pkgconfig chmod 644 /build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/pkgconfig/libcrypto.pc cp libssl.pc /build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/pkgconfig chmod 644 /build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/pkgconfig/libssl.pc cp openssl.pc /build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/pkgconfig chmod 644 /build/buildd/openssl-0.9.8g/debian/tmp/usr/lib/pkgconfig/openssl.pc make[1]: Leaving directory `/build/buildd/openssl-0.9.8g' # pic static libraries, nobody should need them cp -pf libcrypto.static debian/tmp/usr/lib/libcrypto.a cp -pf libssl.static debian/tmp/usr/lib/libssl.a mkdir -p debian/tmp/etc/ssl mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/ ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/ cp -pf debian/tmp/usr/lib/libcrypto.so.* debian/libcrypto0.9.8-udeb/usr/lib/ cp -auv lib*.so* debian/tmp/usr/lib/ for opt in ; do set -xe; mkdir -p debian/tmp/usr/lib/$opt; cp -auv $opt/lib*.so* debian/tmp/usr/lib/$opt/; done install debian/copyright debian/libssl0.9.8/usr/share/doc/libssl0.9.8/ install debian/changelog debian/libssl0.9.8/usr/share/doc/libssl0.9.8/changelog.Debian install debian/copyright debian/libssl-dev/usr/share/doc/libssl-dev/ install debian/changelog debian/libssl-dev/usr/share/doc/libssl-dev/changelog.Debian dh_installdocs CHANGES.SSLeay README NEWS debian/README.optimization dh_installdocs: Compatibility levels before 4 are deprecated. dh_installexamples dh_installexamples: Compatibility levels before 4 are deprecated. dh_installchangelogs CHANGES dh_installchangelogs: Compatibility levels before 4 are deprecated. dh_installman -popenssl dh_installman: Compatibility levels before 4 are deprecated. dh_installdebconf dh_installdebconf: Compatibility levels before 4 are deprecated. dh_movefiles dh_movefiles: Compatibility levels before 4 are deprecated. dh_compress dh_compress: Compatibility levels before 4 are deprecated. for p in openssl libssl-dev; do \ for f in changelog.Debian.gz changelog.gz copyright; do \ ln -sf ../libssl0.9.8/$f debian/$p/usr/share/doc/$p/$f; \ done; \ done chmod 700 debian/openssl/etc/ssl/private dh_fixperms -X etc/ssl/private dh_fixperms: Compatibility levels before 4 are deprecated. dh_strip --dbg-package=libssl0.9.8 dh_strip debug symbol extraction: all non-arch-all packages for this build platform hppa: openssl libssl0.9.8 libcrypto0.9.8-udeb libssl-dev libssl0.9.8-dbg dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: openssl libssl0.9.8 libcrypto0.9.8-udeb libssl-dev libssl0.9.8-dbg dh_strip debug symbol extraction: ignored packages: pkgstriptranslations: processing control file: ./debian/openssl-dbgsym/DEBIAN/control, package openssl-dbgsym, directory ./debian/openssl-dbgsym pkgstriptranslations: openssl-dbgsym does not contain translations, skipping pkgstriptranslations: preparing translation tarball openssl_0.9.8g-4ubuntu2_hppa_translations.tar.gz...done (26 files) warning, `/build/buildd/openssl-0.9.8g/debian/openssl-dbgsym/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `openssl-dbgsym' in `../openssl-dbgsym_0.9.8g-4ubuntu2_hppa.ddeb'. pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbgsym/DEBIAN/control, package libssl0.9.8-dbgsym, directory ./debian/libssl0.9.8-dbgsym pkgstriptranslations: libssl0.9.8-dbgsym does not contain translations, skipping pkgstriptranslations: tarball already exists warning, `/build/buildd/openssl-0.9.8g/debian/libssl0.9.8-dbgsym/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libssl0.9.8-dbgsym' in `../libssl0.9.8-dbgsym_0.9.8g-4ubuntu2_hppa.ddeb'. pkgstriptranslations: tarball already exists warning, `/build/buildd/openssl-0.9.8g/debian/libcrypto0.9.8-udeb-dbgsym/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libcrypto0.9.8-udeb-dbgsym' in `../libcrypto0.9.8-udeb-dbgsym_0.9.8g-4ubuntu2_hppa.ddeb'. dh_strip.pkg-create-dbgsym: Compatibility levels before 4 are deprecated. dh_perl -d dh_perl: Compatibility levels before 4 are deprecated. dh_makeshlibs -V "libssl0.9.8 (>= 0.9.8f-1)" --add-udeb="libcrypto0.9.8-udeb" dh_makeshlibs: Compatibility levels before 4 are deprecated. dh_shlibdeps -L libssl0.9.8 -l debian/libssl0.9.8/usr/lib dh_shlibdeps: Compatibility levels before 4 are deprecated. dpkg-shlibdeps: warning: debian/openssl/usr/bin/openssl shouldn't be linked with libdl.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/openssl/usr/bin/openssl shouldn't be linked with libz.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libatalla.so shouldn't be linked with libdl.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libatalla.so shouldn't be linked with libz.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libcswift.so shouldn't be linked with libdl.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libcswift.so shouldn't be linked with libz.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libgmp.so shouldn't be linked with libcrypto.so.0.9.8 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libgmp.so shouldn't be linked with libdl.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libgmp.so shouldn't be linked with libz.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libnuron.so shouldn't be linked with libdl.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libnuron.so shouldn't be linked with libz.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/libssl.so.0.9.8 shouldn't be linked with libdl.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/libssl.so.0.9.8 shouldn't be linked with libz.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libubsec.so shouldn't be linked with libdl.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libubsec.so shouldn't be linked with libz.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libchil.so shouldn't be linked with libdl.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libchil.so shouldn't be linked with libz.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libaep.so shouldn't be linked with libdl.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libaep.so shouldn't be linked with libz.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libsureware.so shouldn't be linked with libdl.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/libsureware.so shouldn't be linked with libz.so.1 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/lib4758cca.so shouldn't be linked with libdl.so.2 (it uses none of its symbols). dpkg-shlibdeps: warning: debian/libssl0.9.8/usr/lib/ssl/engines/lib4758cca.so shouldn't be linked with libz.so.1 (it uses none of its symbols). dh_gencontrol dh_gencontrol: Compatibility levels before 4 are deprecated. dpkg-gencontrol: warning: unknown substitution variable ${perl:Depends} dpkg-gencontrol: warning: unknown substitution variable ${misc:Depends} dh_installdeb dh_installdeb: Compatibility levels before 4 are deprecated. dh_md5sums dh_md5sums: Compatibility levels before 4 are deprecated. dh_builddeb dh_builddeb: Compatibility levels before 4 are deprecated. pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists warning, `debian/openssl/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `openssl' in `../openssl_0.9.8g-4ubuntu2_hppa.deb'. pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists warning, `debian/openssl-doc/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `openssl-doc' in `../openssl-doc_0.9.8g-4ubuntu2_all.deb'. pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists warning, `debian/libssl0.9.8/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libssl0.9.8' in `../libssl0.9.8_0.9.8g-4ubuntu2_hppa.deb'. pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists warning, `debian/libcrypto0.9.8-udeb/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libcrypto0.9.8-udeb' in `../libcrypto0.9.8-udeb_0.9.8g-4ubuntu2_hppa.udeb'. pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists warning, `debian/libssl-dev/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libssl-dev' in `../libssl-dev_0.9.8g-4ubuntu2_hppa.deb'. pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists warning, `debian/libssl0.9.8-dbg/DEBIAN/control' contains user-defined field `Original-Maintainer' dpkg-deb: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libssl0.9.8-dbg' in `../libssl0.9.8-dbg_0.9.8g-4ubuntu2_hppa.deb'. echo -en "\a"  dpkg-genchanges -B -mUbuntu/hppa Build Daemon >../openssl_0.9.8g-4ubuntu2_hppa.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code Use of uninitialized value in hash element at /usr/bin/dpkg-genchanges line 467. Use of uninitialized value in list assignment at /usr/share/perl5/Dpkg/Arch.pm line 300. Use of uninitialized value in string eq at /usr/share/perl5/Dpkg/Arch.pm line 302. Use of uninitialized value in pattern match (m//) at /usr/share/perl5/Dpkg/Arch.pm line 251. Use of uninitialized value in hash element at /usr/share/perl5/Dpkg/Arch.pm line 258. dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20080312-0148 Publishing chroot-autobuild/build/buildd/openssl_0.9.8g-4ubuntu2_hppa_translations.tar.gz for rosetta. Publishing debug debs. chroot-autobuild/build/buildd/openssl_0.9.8g-4ubuntu2_hppa.deb: new debian package, version 2.0. size 403374 bytes: control archive= 2374 bytes. 21 bytes, 1 lines conffiles 955 bytes, 23 lines control 3578 bytes, 54 lines md5sums 120 bytes, 9 lines * postinst #!/bin/sh Package: openssl Version: 0.9.8g-4ubuntu2 Architecture: hppa Maintainer: Ubuntu Core Developers Installed-Size: 820 Depends: libc6 (>= 2.6.1-1), libssl0.9.8 (>= 0.9.8f-1), zlib1g (>= 1:1.2.3.3.dfsg-1) Suggests: ca-certificates, openssl-doc Conflicts: ssleay (<< 0.9.2b) Section: utils Priority: optional Description: Secure Socket Layer (SSL) binary and related cryptographic tools This package contains the openssl binary and related tools. . It is part of the OpenSSL implementation of SSL. . You need it to perform certain cryptographic actions like: - Creation of RSA, DH and DSA key parameters; - Creation of X.509 certificates, CSRs and CRLs; - Calculation of message digests; - Encryption and decryption with ciphers; - SSL/TLS client and server tests; - Handling of S/MIME signed or encrypted mail. Original-Maintainer: Debian OpenSSL Team chroot-autobuild/build/buildd/libssl0.9.8_0.9.8g-4ubuntu2_hppa.deb: new debian package, version 2.0. size 954028 bytes: control archive= 13664 bytes. 661 bytes, 16 lines control 938 bytes, 14 lines md5sums 5050 bytes, 173 lines * postinst #!/bin/bash 321 bytes, 13 lines * postrm #!/bin/sh 190 bytes, 4 lines shlibs 24463 bytes, 194 lines templates Package: libssl0.9.8 Source: openssl Version: 0.9.8g-4ubuntu2 Architecture: hppa Maintainer: Ubuntu Core Developers Installed-Size: 2044 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.6.1-1), zlib1g (>= 1:1.2.3.3.dfsg-1) Conflicts: libssl, libssl096-dev (<< 0.9.6-2), openssl (<< 0.9.6-2), ssleay (<< 0.9.2b) Section: libs Priority: important Description: SSL shared libraries libssl and libcrypto shared libraries needed by programs like apache-ssl, telnet-ssl and openssh. . It is part of the OpenSSL implementation of SSL. Original-Maintainer: Debian OpenSSL Team chroot-autobuild/build/buildd/libcrypto0.9.8-udeb_0.9.8g-4ubuntu2_hppa.udeb: new debian package, version 2.0. size 628074 bytes: control archive= 449 bytes. 489 bytes, 14 lines control Package: libcrypto0.9.8-udeb Source: openssl Version: 0.9.8g-4ubuntu2 Architecture: hppa Maintainer: Ubuntu Core Developers Installed-Size: 1412 Depends: libc6 (>= 2.6.1-1), zlib1g-udeb (>= 1:1.2.3.3.dfsg-1) Section: debian-installer Priority: optional Description: crypto shared library - udeb libcrypto shared library. . Do not install it on a normal system. Original-Maintainer: Debian OpenSSL Team chroot-autobuild/build/buildd/libssl-dev_0.9.8g-4ubuntu2_hppa.deb: new debian package, version 2.0. size 2118982 bytes: control archive= 12289 bytes. 636 bytes, 15 lines control 31497 bytes, 414 lines md5sums Package: libssl-dev Source: openssl Version: 0.9.8g-4ubuntu2 Architecture: hppa Maintainer: Ubuntu Core Developers Installed-Size: 5952 Depends: libssl0.9.8 (= 0.9.8g-4ubuntu2), zlib1g-dev Conflicts: libssl08-dev, libssl09-dev, libssl095a-dev, libssl096-dev, ssleay (<< 0.9.2b) Section: libdevel Priority: optional Description: SSL development libraries, header files and documentation libssl and libcrypto development libraries, header files and manpages. . It is part of the OpenSSL implementation of SSL. Original-Maintainer: Debian OpenSSL Team chroot-autobuild/build/buildd/libssl0.9.8-dbg_0.9.8g-4ubuntu2_hppa.deb: new debian package, version 2.0. size 1519206 bytes: control archive= 901 bytes. 453 bytes, 12 lines control 1104 bytes, 14 lines md5sums Package: libssl0.9.8-dbg Source: openssl Version: 0.9.8g-4ubuntu2 Architecture: hppa Maintainer: Ubuntu Core Developers Installed-Size: 4756 Depends: libssl0.9.8 (= 0.9.8g-4ubuntu2) Section: libdevel Priority: extra Description: Symbol tables for libssl and libcrypto This package is part of the OpenSSL implementation of SSL. Original-Maintainer: Debian OpenSSL Team chroot-autobuild/build/buildd/openssl_0.9.8g-4ubuntu2_hppa.deb: drwxr-xr-x root/root 0 2008-03-12 01:45:54 ./ drwxr-xr-x root/root 0 2008-03-12 01:45:51 ./usr/ drwxr-xr-x root/root 0 2008-03-12 01:47:11 ./usr/bin/ -rwxr-xr-x root/root 427436 2008-03-12 01:47:11 ./usr/bin/openssl -rwxr-xr-x root/root 3899 2008-03-12 01:45:48 ./usr/bin/c_rehash drwxr-xr-x root/root 0 2008-03-12 01:45:56 ./usr/lib/ drwxr-xr-x root/root 0 2008-03-12 01:45:56 ./usr/lib/ssl/ drwxr-xr-x root/root 0 2008-03-12 01:45:56 ./usr/lib/ssl/misc/ -rwxr-xr-x root/root 3784 2008-03-12 01:45:48 ./usr/lib/ssl/misc/CA.sh -rwxr-xr-x root/root 5875 2008-03-12 01:45:48 ./usr/lib/ssl/misc/CA.pl -rwxr-xr-x root/root 119 2008-03-12 01:45:48 ./usr/lib/ssl/misc/c_hash -rwxr-xr-x root/root 152 2008-03-12 01:45:48 ./usr/lib/ssl/misc/c_info -rwxr-xr-x root/root 112 2008-03-12 01:45:48 ./usr/lib/ssl/misc/c_issuer -rwxr-xr-x root/root 110 2008-03-12 01:45:48 ./usr/lib/ssl/misc/c_name drwxr-xr-x root/root 0 2008-03-12 01:45:56 ./usr/share/ drwxr-xr-x root/root 0 2008-03-12 01:45:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2008-03-12 01:46:32 ./usr/share/doc/openssl/ -rw-r--r-- root/root 3611 2007-10-19 09:25:14 ./usr/share/doc/openssl/README.gz -rw-r--r-- root/root 6875 2007-10-19 09:25:14 ./usr/share/doc/openssl/NEWS.gz -rw-r--r-- root/root 1385 2008-03-12 01:06:10 ./usr/share/doc/openssl/README.optimization -rw-r--r-- root/root 2122 2008-03-12 01:06:10 ./usr/share/doc/openssl/README.Debian -rw-r--r-- root/root 17116 1998-12-23 07:42:26 ./usr/share/doc/openssl/CHANGES.SSLeay.gz drwxr-xr-x root/root 0 2008-03-12 01:45:56 ./usr/share/man/ drwxr-xr-x root/root 0 2008-03-12 01:46:10 ./usr/share/man/man1/ -rw-r--r-- root/root 2836 2008-03-12 01:43:17 ./usr/share/man/man1/c_rehash.1ssl.gz -rw-r--r-- root/root 9758 2008-03-12 01:43:18 ./usr/share/man/man1/ca.1ssl.gz -rw-r--r-- root/root 5722 2008-03-12 01:43:19 ./usr/share/man/man1/ciphers.1ssl.gz -rw-r--r-- root/root 2609 2008-03-12 01:43:20 ./usr/share/man/man1/crl.1ssl.gz -rw-r--r-- root/root 2624 2008-03-12 01:43:20 ./usr/share/man/man1/crl2pkcs7.1ssl.gz -rw-r--r-- root/root 2801 2008-03-12 01:43:21 ./usr/share/man/man1/dgst.1ssl.gz -rw-r--r-- root/root 3358 2008-03-12 01:43:21 ./usr/share/man/man1/dhparam.1ssl.gz -rw-r--r-- root/root 3390 2008-03-12 01:43:22 ./usr/share/man/man1/dsa.1ssl.gz -rw-r--r-- root/root 3842 2008-03-12 01:43:23 ./usr/share/man/man1/ec.1ssl.gz -rw-r--r-- root/root 3607 2008-03-12 01:43:23 ./usr/share/man/man1/ecparam.1ssl.gz -rw-r--r-- root/root 4494 2008-03-12 01:43:24 ./usr/share/man/man1/enc.1ssl.gz -rw-r--r-- root/root 2037 2008-03-12 01:43:24 ./usr/share/man/man1/errstr.1ssl.gz -rw-r--r-- root/root 2485 2008-03-12 01:43:24 ./usr/share/man/man1/gendsa.1ssl.gz -rw-r--r-- root/root 2362 2008-03-12 01:43:25 ./usr/share/man/man1/nseq.1ssl.gz -rw-r--r-- root/root 6049 2008-03-12 01:43:26 ./usr/share/man/man1/ocsp.1ssl.gz -rw-r--r-- root/root 4956 2008-03-12 01:43:26 ./usr/share/man/man1/openssl.1ssl.gz -rw-r--r-- root/root 2395 2008-03-12 01:43:27 ./usr/share/man/man1/passwd.1ssl.gz -rw-r--r-- root/root 5481 2008-03-12 01:43:27 ./usr/share/man/man1/pkcs12.1ssl.gz -rw-r--r-- root/root 2719 2008-03-12 01:43:28 ./usr/share/man/man1/pkcs7.1ssl.gz -rw-r--r-- root/root 4689 2008-03-12 01:43:28 ./usr/share/man/man1/pkcs8.1ssl.gz -rw-r--r-- root/root 2195 2008-03-12 01:43:29 ./usr/share/man/man1/rand.1ssl.gz -rw-r--r-- root/root 8941 2008-03-12 01:43:29 ./usr/share/man/man1/req.1ssl.gz -rw-r--r-- root/root 3572 2008-03-12 01:43:30 ./usr/share/man/man1/rsautl.1ssl.gz -rw-r--r-- root/root 5464 2008-03-12 01:43:31 ./usr/share/man/man1/s_client.1ssl.gz -rw-r--r-- root/root 5609 2008-03-12 01:43:31 ./usr/share/man/man1/s_server.1ssl.gz -rw-r--r-- root/root 4130 2008-03-12 01:43:32 ./usr/share/man/man1/s_time.1ssl.gz -rw-r--r-- root/root 3362 2008-03-12 01:43:32 ./usr/share/man/man1/sess_id.1ssl.gz -rw-r--r-- root/root 2113 2008-03-12 01:43:33 ./usr/share/man/man1/speed.1ssl.gz -rw-r--r-- root/root 3295 2008-03-12 01:43:34 ./usr/share/man/man1/spkac.1ssl.gz -rw-r--r-- root/root 6013 2008-03-12 01:43:34 ./usr/share/man/man1/verify.1ssl.gz -rw-r--r-- root/root 2048 2008-03-12 01:43:35 ./usr/share/man/man1/version.1ssl.gz -rw-r--r-- root/root 10265 2008-03-12 01:43:36 ./usr/share/man/man1/x509.1ssl.gz -rw-r--r-- root/root 3795 2008-03-12 01:43:17 ./usr/share/man/man1/CA.pl.1ssl.gz -rw-r--r-- root/root 3980 2008-03-12 01:43:17 ./usr/share/man/man1/asn1parse.1ssl.gz -rw-r--r-- root/root 2918 2008-03-12 01:43:22 ./usr/share/man/man1/dsaparam.1ssl.gz -rw-r--r-- root/root 2945 2008-03-12 01:43:25 ./usr/share/man/man1/genrsa.1ssl.gz -rw-r--r-- root/root 3827 2008-03-12 01:43:30 ./usr/share/man/man1/rsa.1ssl.gz -rw-r--r-- root/root 6001 2008-03-12 01:43:33 ./usr/share/man/man1/smime.1ssl.gz drwxr-xr-x root/root 0 2008-03-12 01:46:10 ./usr/share/man/man5/ -rw-r--r-- root/root 5531 2008-03-12 01:43:19 ./usr/share/man/man5/config.5ssl.gz -rw-r--r-- root/root 7245 2008-03-12 01:43:36 ./usr/share/man/man5/x509v3_config.5ssl.gz drwxr-xr-x root/root 0 2008-03-12 01:46:10 ./usr/share/man/man7/ -rw-r--r-- root/root 3587 2008-03-12 01:44:52 ./usr/share/man/man7/des_modes.7ssl.gz drwxr-xr-x root/root 0 2008-03-12 01:43:13 ./etc/ drwxr-xr-x root/root 0 2008-03-12 01:45:56 ./etc/ssl/ drwxr-xr-x root/root 0 2008-03-12 01:43:13 ./etc/ssl/certs/ drwx------ root/root 0 2008-03-12 01:43:13 ./etc/ssl/private/ -rw-r--r-- root/root 9374 2008-03-12 01:45:48 ./etc/ssl/openssl.cnf lrwxrwxrwx root/root 0 2008-03-12 01:45:56 ./usr/lib/ssl/certs -> /etc/ssl/certs lrwxrwxrwx root/root 0 2008-03-12 01:45:56 ./usr/lib/ssl/openssl.cnf -> /etc/ssl/openssl.cnf lrwxrwxrwx root/root 0 2008-03-12 01:45:56 ./usr/lib/ssl/private -> /etc/ssl/private lrwxrwxrwx root/root 0 2008-03-12 01:46:32 ./usr/share/doc/openssl/copyright -> ../libssl0.9.8/copyright lrwxrwxrwx root/root 0 2008-03-12 01:46:32 ./usr/share/doc/openssl/changelog.gz -> ../libssl0.9.8/changelog.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:32 ./usr/share/doc/openssl/changelog.Debian.gz -> ../libssl0.9.8/changelog.Debian.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:10 ./usr/share/man/man1/md5.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:10 ./usr/share/man/man1/md2.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:10 ./usr/share/man/man1/sha1.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:10 ./usr/share/man/man1/sha.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:10 ./usr/share/man/man1/mdc2.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:10 ./usr/share/man/man1/md4.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:10 ./usr/share/man/man1/ripemd160.1ssl.gz -> dgst.1ssl.gz chroot-autobuild/build/buildd/libssl0.9.8_0.9.8g-4ubuntu2_hppa.deb: drwxr-xr-x root/root 0 2008-03-12 01:45:54 ./ drwxr-xr-x root/root 0 2008-03-12 01:43:13 ./usr/ drwxr-xr-x root/root 0 2008-03-12 01:47:12 ./usr/lib/ -rw-r--r-- root/root 1422148 2008-03-12 01:47:11 ./usr/lib/libcrypto.so.0.9.8 -rw-r--r-- root/root 281236 2008-03-12 01:47:12 ./usr/lib/libssl.so.0.9.8 drwxr-xr-x root/root 0 2008-03-12 01:45:57 ./usr/lib/ssl/ drwxr-xr-x root/root 0 2008-03-12 01:47:12 ./usr/lib/ssl/engines/ -rw-r--r-- root/root 17104 2008-03-12 01:47:12 ./usr/lib/ssl/engines/lib4758cca.so -rw-r--r-- root/root 15420 2008-03-12 01:47:12 ./usr/lib/ssl/engines/libaep.so -rw-r--r-- root/root 12956 2008-03-12 01:47:12 ./usr/lib/ssl/engines/libatalla.so -rw-r--r-- root/root 19056 2008-03-12 01:47:12 ./usr/lib/ssl/engines/libcswift.so -rw-r--r-- root/root 3636 2008-03-12 01:47:12 ./usr/lib/ssl/engines/libgmp.so -rw-r--r-- root/root 22212 2008-03-12 01:47:12 ./usr/lib/ssl/engines/libchil.so -rw-r--r-- root/root 10800 2008-03-12 01:47:12 ./usr/lib/ssl/engines/libnuron.so -rw-r--r-- root/root 22840 2008-03-12 01:47:12 ./usr/lib/ssl/engines/libsureware.so -rw-r--r-- root/root 18572 2008-03-12 01:47:12 ./usr/lib/ssl/engines/libubsec.so drwxr-xr-x root/root 0 2008-03-12 01:43:13 ./usr/share/ drwxr-xr-x root/root 0 2008-03-12 01:43:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2008-03-12 01:46:11 ./usr/share/doc/libssl0.9.8/ -rw-r--r-- root/root 6547 2008-03-12 01:06:10 ./usr/share/doc/libssl0.9.8/copyright -rw-r--r-- root/root 120244 2007-10-19 09:25:13 ./usr/share/doc/libssl0.9.8/changelog.gz -rw-r--r-- root/root 14047 2008-03-12 01:06:10 ./usr/share/doc/libssl0.9.8/changelog.Debian.gz chroot-autobuild/build/buildd/libcrypto0.9.8-udeb_0.9.8g-4ubuntu2_hppa.udeb: drwxr-xr-x root/root 0 2008-03-12 01:45:55 ./ drwxr-xr-x root/root 0 2008-03-12 01:43:13 ./usr/ drwxr-xr-x root/root 0 2008-03-12 01:47:13 ./usr/lib/ -rw-r--r-- root/root 1422068 2008-03-12 01:47:13 ./usr/lib/libcrypto.so.0.9.8 chroot-autobuild/build/buildd/libssl-dev_0.9.8g-4ubuntu2_hppa.deb: drwxr-xr-x root/root 0 2008-03-12 01:45:55 ./ drwxr-xr-x root/root 0 2008-03-12 01:45:58 ./usr/ drwxr-xr-x root/root 0 2008-03-12 01:47:16 ./usr/lib/ -rw-r--r-- root/root 423248 2008-03-12 01:47:13 ./usr/lib/libssl.a -rw-r--r-- root/root 2590418 2008-03-12 01:47:16 ./usr/lib/libcrypto.a drwxr-xr-x root/root 0 2008-03-12 01:45:58 ./usr/lib/pkgconfig/ -rw-r--r-- root/root 283 2008-03-12 01:45:49 ./usr/lib/pkgconfig/libcrypto.pc -rw-r--r-- root/root 298 2008-03-12 01:45:50 ./usr/lib/pkgconfig/libssl.pc -rw-r--r-- root/root 308 2008-03-12 01:45:50 ./usr/lib/pkgconfig/openssl.pc drwxr-xr-x root/root 0 2008-03-12 01:43:13 ./usr/share/ drwxr-xr-x root/root 0 2008-03-12 01:43:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2008-03-12 01:46:32 ./usr/share/doc/libssl-dev/ drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/ -rw-r--r-- root/root 267 1999-04-24 01:53:27 ./usr/share/doc/libssl-dev/demos/README drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/asn1/ -rw-r--r-- root/root 206 2000-12-08 19:09:35 ./usr/share/doc/libssl-dev/demos/asn1/README.ASN1 -rw-r--r-- root/root 3528 2000-12-08 19:09:35 ./usr/share/doc/libssl-dev/demos/asn1/ocsp.c.gz -rw-r--r-- root/root 304 2008-03-12 01:06:33 ./usr/share/doc/libssl-dev/demos/b64.pl drwxr-xr-x root/root 0 2007-10-19 09:29:19 ./usr/share/doc/libssl-dev/demos/bio/ -rw-r--r-- root/root 274 1999-05-28 00:51:40 ./usr/share/doc/libssl-dev/demos/bio/Makefile -rw-r--r-- root/root 98 1998-12-21 10:52:47 ./usr/share/doc/libssl-dev/demos/bio/README -rw-r--r-- root/root 2214 2002-11-14 11:21:51 ./usr/share/doc/libssl-dev/demos/bio/saccept.c -rw-r--r-- root/root 2064 2002-11-14 11:21:51 ./usr/share/doc/libssl-dev/demos/bio/sconnect.c -rw-r--r-- root/root 1370 1998-12-21 10:52:47 ./usr/share/doc/libssl-dev/demos/bio/server.pem drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/easy_tls/ -rw-r--r-- root/root 3002 2001-09-18 10:15:40 ./usr/share/doc/libssl-dev/demos/easy_tls/Makefile -rw-r--r-- root/root 2291 2001-09-18 10:15:40 ./usr/share/doc/libssl-dev/demos/easy_tls/README -rw-r--r-- root/root 1002 2001-09-17 20:06:57 ./usr/share/doc/libssl-dev/demos/easy_tls/cacerts.pem -rw-r--r-- root/root 1665 2001-09-17 20:06:57 ./usr/share/doc/libssl-dev/demos/easy_tls/cert.pem -rw-r--r-- root/root 1822 2001-09-17 20:06:59 ./usr/share/doc/libssl-dev/demos/easy_tls/test.c.gz -rw-r--r-- root/root 1643 2001-09-17 20:06:59 ./usr/share/doc/libssl-dev/demos/easy_tls/easy-tls.h -rw-r--r-- root/root 318 2001-09-17 20:07:00 ./usr/share/doc/libssl-dev/demos/easy_tls/test.h -rw-r--r-- root/root 9327 2002-03-05 09:07:16 ./usr/share/doc/libssl-dev/demos/easy_tls/easy-tls.c.gz drwxr-xr-x root/root 0 2007-10-19 09:29:20 ./usr/share/doc/libssl-dev/demos/eay/ -rw-r--r-- root/root 474 1999-05-28 00:51:41 ./usr/share/doc/libssl-dev/demos/eay/Makefile -rw-r--r-- root/root 1201 1999-04-23 23:13:06 ./usr/share/doc/libssl-dev/demos/eay/base64.c -rw-r--r-- root/root 1659 1999-05-28 00:51:41 ./usr/share/doc/libssl-dev/demos/eay/conn.c -rw-r--r-- root/root 1193 1999-04-23 23:13:06 ./usr/share/doc/libssl-dev/demos/eay/loadrsa.c drwxr-xr-x root/root 0 2007-10-19 09:29:20 ./usr/share/doc/libssl-dev/demos/engines/ drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/ -rw-r--r-- root/root 3517 2002-08-13 13:30:27 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/Makefile -rw-r--r-- root/root 1718 2002-08-13 13:30:27 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/cluster_labs.h -rw-r--r-- root/root 207 2002-08-13 13:30:26 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/hw_cluster_labs.ec -rw-r--r-- root/root 3978 2002-08-13 13:30:26 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/hw_cluster_labs_err.h -rw-r--r-- root/root 4716 2005-04-30 15:34:27 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/hw_cluster_labs.c.gz -rw-r--r-- root/root 1963 2002-08-13 13:30:26 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/hw_cluster_labs_err.c.gz drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/engines/ibmca/ -rw-r--r-- root/root 3482 2002-08-13 13:30:22 ./usr/share/doc/libssl-dev/demos/engines/ibmca/Makefile -rw-r--r-- root/root 190 2002-08-13 13:30:22 ./usr/share/doc/libssl-dev/demos/engines/ibmca/hw_ibmca.ec -rw-r--r-- root/root 1640 2002-08-13 13:30:22 ./usr/share/doc/libssl-dev/demos/engines/ibmca/ica_openssl_api.h.gz -rw-r--r-- root/root 7690 2005-04-30 15:34:28 ./usr/share/doc/libssl-dev/demos/engines/ibmca/hw_ibmca.c.gz -rw-r--r-- root/root 2082 2002-08-13 13:30:22 ./usr/share/doc/libssl-dev/demos/engines/ibmca/hw_ibmca_err.c.gz -rw-r--r-- root/root 1692 2002-08-13 13:30:22 ./usr/share/doc/libssl-dev/demos/engines/ibmca/hw_ibmca_err.h.gz drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/engines/rsaref/ -rw-r--r-- root/root 810 2001-11-14 22:42:34 ./usr/share/doc/libssl-dev/demos/engines/rsaref/README -rw-r--r-- root/root 2150 2001-11-16 09:14:06 ./usr/share/doc/libssl-dev/demos/engines/rsaref/build.com -rw-r--r-- root/root 184 2001-11-15 16:53:50 ./usr/share/doc/libssl-dev/demos/engines/rsaref/rsaref.ec -rw-r--r-- root/root 1308 2002-11-13 14:31:34 ./usr/share/doc/libssl-dev/demos/engines/rsaref/Makefile.gz -rw-r--r-- root/root 3461 2004-08-11 18:41:15 ./usr/share/doc/libssl-dev/demos/engines/rsaref/rsaref.c.gz -rw-r--r-- root/root 2067 2001-11-15 20:23:59 ./usr/share/doc/libssl-dev/demos/engines/rsaref/rsaref_err.c.gz -rw-r--r-- root/root 1743 2001-11-15 20:24:00 ./usr/share/doc/libssl-dev/demos/engines/rsaref/rsaref_err.h.gz drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/engines/zencod/ -rw-r--r-- root/root 3488 2002-08-13 13:30:17 ./usr/share/doc/libssl-dev/demos/engines/zencod/Makefile -rw-r--r-- root/root 193 2002-08-13 13:30:16 ./usr/share/doc/libssl-dev/demos/engines/zencod/hw_zencod.ec -rw-r--r-- root/root 4011 2002-08-13 13:30:15 ./usr/share/doc/libssl-dev/demos/engines/zencod/hw_zencod_err.h -rw-r--r-- root/root 10317 2006-02-15 19:44:45 ./usr/share/doc/libssl-dev/demos/engines/zencod/hw_zencod.c.gz -rw-r--r-- root/root 1530 2003-06-11 23:45:53 ./usr/share/doc/libssl-dev/demos/engines/zencod/hw_zencod.h.gz -rw-r--r-- root/root 1983 2002-08-13 13:30:16 ./usr/share/doc/libssl-dev/demos/engines/zencod/hw_zencod_err.c.gz drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/maurice/ -rw-r--r-- root/root 1443 1999-05-28 00:51:43 ./usr/share/doc/libssl-dev/demos/maurice/Makefile -rw-r--r-- root/root 1137 1998-12-21 10:52:47 ./usr/share/doc/libssl-dev/demos/maurice/README -rw-r--r-- root/root 3472 2002-03-21 19:16:02 ./usr/share/doc/libssl-dev/demos/maurice/example1.c -rw-r--r-- root/root 1530 1999-05-28 00:51:43 ./usr/share/doc/libssl-dev/demos/maurice/example2.c -rw-r--r-- root/root 1636 2001-10-17 01:37:04 ./usr/share/doc/libssl-dev/demos/maurice/example3.c -rw-r--r-- root/root 1810 1999-05-28 00:51:43 ./usr/share/doc/libssl-dev/demos/maurice/example4.c -rw-r--r-- root/root 1174 2001-09-28 02:48:34 ./usr/share/doc/libssl-dev/demos/maurice/loadkeys.c -rw-r--r-- root/root 352 1999-04-23 23:13:08 ./usr/share/doc/libssl-dev/demos/maurice/loadkeys.h -rw-r--r-- root/root 1679 1998-12-21 10:52:47 ./usr/share/doc/libssl-dev/demos/maurice/privkey.pem -rw-r--r-- root/root 2383 1998-12-21 10:52:47 ./usr/share/doc/libssl-dev/demos/maurice/cert.pem.gz drwxr-xr-x root/root 0 2007-10-19 09:29:20 ./usr/share/doc/libssl-dev/demos/pkcs12/ -rw-r--r-- root/root 52 2000-09-08 00:14:24 ./usr/share/doc/libssl-dev/demos/pkcs12/README -rw-r--r-- root/root 1382 2000-09-08 00:14:24 ./usr/share/doc/libssl-dev/demos/pkcs12/pkread.c -rw-r--r-- root/root 1034 2000-09-08 00:14:24 ./usr/share/doc/libssl-dev/demos/pkcs12/pkwrite.c drwxr-xr-x root/root 0 2007-10-19 09:29:20 ./usr/share/doc/libssl-dev/demos/prime/ -rw-r--r-- root/root 338 1999-05-28 00:52:30 ./usr/share/doc/libssl-dev/demos/prime/Makefile -rw-r--r-- root/root 4013 1999-05-27 21:49:27 ./usr/share/doc/libssl-dev/demos/prime/prime.c -rw-r--r-- root/root 497 1998-12-21 10:52:46 ./usr/share/doc/libssl-dev/demos/privkey.pem -rw-r--r-- root/root 3684 2000-02-13 00:28:26 ./usr/share/doc/libssl-dev/demos/selfsign.c drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/sign/ -rw-r--r-- root/root 191 1999-05-28 00:52:31 ./usr/share/doc/libssl-dev/demos/sign/Makefile -rw-r--r-- root/root 814 1998-12-21 10:52:47 ./usr/share/doc/libssl-dev/demos/sign/cert.pem -rw-r--r-- root/root 497 1998-12-21 10:52:47 ./usr/share/doc/libssl-dev/demos/sign/key.pem -rw-r--r-- root/root 2434 1998-12-21 10:52:47 ./usr/share/doc/libssl-dev/demos/sign/sign.txt.gz -rw-r--r-- root/root 2687 1998-12-21 10:52:47 ./usr/share/doc/libssl-dev/demos/sign/sig.txt.gz -rw-r--r-- root/root 2301 2001-09-28 01:47:36 ./usr/share/doc/libssl-dev/demos/sign/sign.c.gz -rw-r--r-- root/root 3813 2002-11-13 15:43:13 ./usr/share/doc/libssl-dev/demos/spkigen.c drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/ssl/ -rw-r--r-- root/root 3198 2000-10-18 20:36:27 ./usr/share/doc/libssl-dev/demos/ssl/cli.cpp -rw-r--r-- root/root 2813 2000-10-18 20:36:26 ./usr/share/doc/libssl-dev/demos/ssl/inetdsrv.cpp -rw-r--r-- root/root 1712 2000-10-18 20:36:26 ./usr/share/doc/libssl-dev/demos/ssl/serv.cpp.gz drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/ -rw-r--r-- root/root 3732 2002-09-10 08:36:52 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/ECC-RSAcertgen.sh -rw-r--r-- root/root 1136 2002-09-10 08:36:52 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/RSAcertgen.sh.gz -rw-r--r-- root/root 559 2003-07-22 13:34:20 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/README -rw-r--r-- root/root 1532 2005-12-13 07:41:45 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/ssltest.sh.gz -rw-r--r-- root/root 1610 2002-09-10 08:36:52 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/ECCcertgen.sh.gz drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/state_machine/ -rw-r--r-- root/root 243 2000-08-30 19:14:28 ./usr/share/doc/libssl-dev/demos/state_machine/Makefile -rw-r--r-- root/root 3757 2001-02-06 13:13:31 ./usr/share/doc/libssl-dev/demos/state_machine/state_machine.c.gz drwxr-xr-x root/root 0 2008-03-12 01:46:12 ./usr/share/doc/libssl-dev/demos/tunala/ -rw-r--r-- root/root 2211 2002-01-08 02:58:54 ./usr/share/doc/libssl-dev/demos/tunala/INSTALL.gz -rw-r--r-- root/root 5023 2001-07-23 20:03:45 ./usr/share/doc/libssl-dev/demos/tunala/README.gz -rw-r--r-- root/root 1436 2002-01-16 05:29:11 ./usr/share/doc/libssl-dev/demos/tunala/CA.pem -rw-r--r-- root/root 1671 2002-02-20 05:02:46 ./usr/share/doc/libssl-dev/demos/tunala/cb.c.gz -rw-r--r-- root/root 862 2001-07-23 20:03:44 ./usr/share/doc/libssl-dev/demos/tunala/Makefile -rw-r--r-- root/root 243 2002-01-08 02:58:54 ./usr/share/doc/libssl-dev/demos/tunala/Makefile.am -rw-r--r-- root/root 1483 2002-01-10 06:03:12 ./usr/share/doc/libssl-dev/demos/tunala/sm.c.gz -rw-r--r-- root/root 891 2001-07-23 20:03:45 ./usr/share/doc/libssl-dev/demos/tunala/autogunk.sh -rw-r--r-- root/root 426 2002-02-20 05:09:22 ./usr/share/doc/libssl-dev/demos/tunala/autoungunk.sh -rw-r--r-- root/root 1388 2001-07-23 20:03:46 ./usr/share/doc/libssl-dev/demos/tunala/breakage.c -rw-r--r-- root/root 9721 2002-02-20 05:02:46 ./usr/share/doc/libssl-dev/demos/tunala/tunala.c.gz -rw-r--r-- root/root 643 2008-03-12 01:06:34 ./usr/share/doc/libssl-dev/demos/tunala/configure.in -rw-r--r-- root/root 3485 2001-07-23 20:03:47 ./usr/share/doc/libssl-dev/demos/tunala/ip.c -rw-r--r-- root/root 2437 2002-02-20 05:12:45 ./usr/share/doc/libssl-dev/demos/tunala/test.sh -rw-r--r-- root/root 2709 2002-01-16 05:29:11 ./usr/share/doc/libssl-dev/demos/tunala/A-client.pem.gz -rw-r--r-- root/root 2703 2002-01-16 05:29:11 ./usr/share/doc/libssl-dev/demos/tunala/A-server.pem.gz -rw-r--r-- root/root 1651 2002-01-10 06:03:12 ./usr/share/doc/libssl-dev/demos/tunala/buffer.c.gz -rw-r--r-- root/root 3104 2002-02-20 05:02:50 ./usr/share/doc/libssl-dev/demos/tunala/tunala.h.gz drwxr-xr-x root/root 0 2007-10-19 09:29:20 ./usr/share/doc/libssl-dev/demos/x509/ -rw-r--r-- root/root 122 2001-09-12 01:19:20 ./usr/share/doc/libssl-dev/demos/x509/README -rw-r--r-- root/root 3685 2003-01-30 17:39:25 ./usr/share/doc/libssl-dev/demos/x509/mkcert.c -rw-r--r-- root/root 3562 2003-01-30 17:39:25 ./usr/share/doc/libssl-dev/demos/x509/mkreq.c -rw-r--r-- root/root 2875 2002-11-13 15:43:13 ./usr/share/doc/libssl-dev/demos/b64.c.gz drwxr-xr-x root/root 0 2008-03-12 01:45:58 ./usr/share/man/ drwxr-xr-x root/root 0 2008-03-12 01:46:32 ./usr/share/man/man3/ -rw-r--r-- root/root 3568 2008-03-12 01:43:39 ./usr/share/man/man3/BIO_ctrl.3ssl.gz -rw-r--r-- root/root 2044 2008-03-12 01:43:38 ./usr/share/man/man3/ASN1_STRING_new.3ssl.gz -rw-r--r-- root/root 2571 2008-03-12 01:43:40 ./usr/share/man/man3/BIO_f_base64.3ssl.gz -rw-r--r-- root/root 5060 2008-03-12 01:43:39 ./usr/share/man/man3/ASN1_generate_nconf.3ssl.gz -rw-r--r-- root/root 2703 2008-03-12 01:43:40 ./usr/share/man/man3/BIO_f_buffer.3ssl.gz -rw-r--r-- root/root 3381 2008-03-12 01:43:41 ./usr/share/man/man3/BIO_f_md.3ssl.gz -rw-r--r-- root/root 2745 2008-03-12 01:43:41 ./usr/share/man/man3/BIO_f_cipher.3ssl.gz -rw-r--r-- root/root 1985 2008-03-12 01:43:42 ./usr/share/man/man3/BIO_f_null.3ssl.gz -rw-r--r-- root/root 5189 2008-03-12 01:43:42 ./usr/share/man/man3/BIO_f_ssl.3ssl.gz -rw-r--r-- root/root 2590 2008-03-12 01:43:44 ./usr/share/man/man3/BIO_new.3ssl.gz -rw-r--r-- root/root 2765 2008-03-12 01:43:43 ./usr/share/man/man3/BIO_find_type.3ssl.gz -rw-r--r-- root/root 2545 2008-03-12 01:43:44 ./usr/share/man/man3/BIO_push.3ssl.gz -rw-r--r-- root/root 2410 2008-03-12 01:44:41 ./usr/share/man/man3/bio.3ssl.gz -rw-r--r-- root/root 2786 2008-03-12 01:43:45 ./usr/share/man/man3/BIO_read.3ssl.gz -rw-r--r-- root/root 2741 2008-03-12 01:43:47 ./usr/share/man/man3/BIO_s_fd.3ssl.gz -rw-r--r-- root/root 4646 2008-03-12 01:43:46 ./usr/share/man/man3/BIO_s_bio.3ssl.gz -rw-r--r-- root/root 3077 2008-03-12 01:43:53 ./usr/share/man/man3/BN_add.3ssl.gz -rw-r--r-- root/root 3259 2008-03-12 01:43:48 ./usr/share/man/man3/BIO_s_file.3ssl.gz -rw-r--r-- root/root 2162 2008-03-12 01:43:55 ./usr/share/man/man3/BN_cmp.3ssl.gz -rw-r--r-- root/root 2005 2008-03-12 01:43:56 ./usr/share/man/man3/BN_copy.3ssl.gz -rw-r--r-- root/root 2269 2008-03-12 01:43:58 ./usr/share/man/man3/BN_new.3ssl.gz -rw-r--r-- root/root 2990 2008-03-12 01:43:50 ./usr/share/man/man3/BIO_set_callback.3ssl.gz -rw-r--r-- root/root 3461 2008-03-12 01:44:42 ./usr/share/man/man3/bn.3ssl.gz -rw-r--r-- root/root 3521 2008-03-12 01:43:51 ./usr/share/man/man3/BIO_should_retry.3ssl.gz -rw-r--r-- root/root 3064 2008-03-12 01:43:51 ./usr/share/man/man3/BN_BLINDING_new.3ssl.gz -rw-r--r-- root/root 2313 2008-03-12 01:43:52 ./usr/share/man/man3/BN_CTX_new.3ssl.gz -rw-r--r-- root/root 2449 2008-03-12 01:43:59 ./usr/share/man/man3/BN_rand.3ssl.gz -rw-r--r-- root/root 2331 2008-03-12 01:43:54 ./usr/share/man/man3/BN_add_word.3ssl.gz -rw-r--r-- root/root 6790 2008-03-12 01:44:51 ./usr/share/man/man3/des.3ssl.gz -rw-r--r-- root/root 1835 2008-03-12 01:44:00 ./usr/share/man/man3/BN_swap.3ssl.gz -rw-r--r-- root/root 2286 2008-03-12 01:44:01 ./usr/share/man/man3/BN_zero.3ssl.gz -rw-r--r-- root/root 2702 2008-03-12 01:44:53 ./usr/share/man/man3/dh.3ssl.gz -rw-r--r-- root/root 3079 2008-03-12 01:44:53 ./usr/share/man/man3/dsa.3ssl.gz -rw-r--r-- root/root 2132 2008-03-12 01:43:57 ./usr/share/man/man3/BN_mod_inverse.3ssl.gz -rw-r--r-- root/root 2750 2008-03-12 01:43:58 ./usr/share/man/man3/BN_mod_mul_reciprocal.3ssl.gz -rw-r--r-- root/root 2096 2008-03-12 01:44:04 ./usr/share/man/man3/DH_new.3ssl.gz -rw-r--r-- root/root 2441 2008-03-12 01:43:59 ./usr/share/man/man3/BN_num_bytes.3ssl.gz -rw-r--r-- root/root 4303 2008-03-12 01:44:55 ./usr/share/man/man3/err.3ssl.gz -rw-r--r-- root/root 2376 2008-03-12 01:44:00 ./usr/share/man/man3/BN_set_bit.3ssl.gz -rw-r--r-- root/root 2212 2008-03-12 01:44:55 ./usr/share/man/man3/evp.3ssl.gz -rw-r--r-- root/root 1999 2008-03-12 01:44:05 ./usr/share/man/man3/DH_size.3ssl.gz -rw-r--r-- root/root 2189 2008-03-12 01:44:01 ./usr/share/man/man3/CONF_modules_free.3ssl.gz -rw-r--r-- root/root 2326 2008-03-12 01:44:03 ./usr/share/man/man3/DH_generate_key.3ssl.gz -rw-r--r-- root/root 2327 2008-03-12 01:44:02 ./usr/share/man/man3/CRYPTO_set_ex_data.3ssl.gz -rw-r--r-- root/root 3611 2008-03-12 01:44:05 ./usr/share/man/man3/DH_set_method.3ssl.gz -rw-r--r-- root/root 2096 2008-03-12 01:44:06 ./usr/share/man/man3/DSA_SIG_new.3ssl.gz -rw-r--r-- root/root 2058 2008-03-12 01:44:04 ./usr/share/man/man3/DH_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 2244 2008-03-12 01:44:06 ./usr/share/man/man3/DSA_do_sign.3ssl.gz -rw-r--r-- root/root 3020 2008-03-12 01:44:55 ./usr/share/man/man3/hmac.3ssl.gz -rw-r--r-- root/root 2063 2008-03-12 01:44:06 ./usr/share/man/man3/DSA_dup_DH.3ssl.gz -rw-r--r-- root/root 2035 2008-03-12 01:44:07 ./usr/share/man/man3/DSA_generate_key.3ssl.gz -rw-r--r-- root/root 2137 2008-03-12 01:44:08 ./usr/share/man/man3/DSA_new.3ssl.gz -rw-r--r-- root/root 2865 2008-03-12 01:44:07 ./usr/share/man/man3/DSA_generate_parameters.3ssl.gz -rw-r--r-- root/root 2056 2008-03-12 01:44:08 ./usr/share/man/man3/DSA_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 3714 2008-03-12 01:44:09 ./usr/share/man/man3/DSA_set_method.3ssl.gz -rw-r--r-- root/root 2772 2008-03-12 01:44:57 ./usr/share/man/man3/md5.3ssl.gz -rw-r--r-- root/root 2488 2008-03-12 01:44:58 ./usr/share/man/man3/mdc2.3ssl.gz -rw-r--r-- root/root 2651 2008-03-12 01:44:09 ./usr/share/man/man3/DSA_sign.3ssl.gz -rw-r--r-- root/root 1992 2008-03-12 01:44:10 ./usr/share/man/man3/DSA_size.3ssl.gz -rw-r--r-- root/root 1903 2008-03-12 01:44:10 ./usr/share/man/man3/ERR_clear_error.3ssl.gz -rw-r--r-- root/root 2537 2008-03-12 01:44:11 ./usr/share/man/man3/ERR_get_error.3ssl.gz -rw-r--r-- root/root 2043 2008-03-12 01:44:14 ./usr/share/man/man3/ERR_set_mark.3ssl.gz -rw-r--r-- root/root 2532 2008-03-12 01:44:19 ./usr/share/man/man3/EVP_OpenInit.3ssl.gz -rw-r--r-- root/root 2240 2008-03-12 01:44:13 ./usr/share/man/man3/ERR_load_strings.3ssl.gz -rw-r--r-- root/root 2291 2008-03-12 01:44:13 ./usr/share/man/man3/ERR_print_errors.3ssl.gz -rw-r--r-- root/root 2191 2008-03-12 01:44:13 ./usr/share/man/man3/ERR_put_error.3ssl.gz -rw-r--r-- root/root 2140 2008-03-12 01:44:19 ./usr/share/man/man3/EVP_PKEY_new.3ssl.gz -rw-r--r-- root/root 2708 2008-03-12 01:44:15 ./usr/share/man/man3/EVP_BytesToKey.3ssl.gz -rw-r--r-- root/root 2969 2008-03-12 01:44:20 ./usr/share/man/man3/EVP_SealInit.3ssl.gz -rw-r--r-- root/root 7865 2008-03-12 01:44:17 ./usr/share/man/man3/EVP_EncryptInit.3ssl.gz -rw-r--r-- root/root 2917 2008-03-12 01:44:28 ./usr/share/man/man3/RAND_add.3ssl.gz -rw-r--r-- root/root 2994 2008-03-12 01:44:21 ./usr/share/man/man3/EVP_SignInit.3ssl.gz -rw-r--r-- root/root 3579 2008-03-12 01:44:22 ./usr/share/man/man3/OBJ_nid2obj.3ssl.gz -rw-r--r-- root/root 2361 2008-03-12 01:44:26 ./usr/share/man/man3/PKCS12_parse.3ssl.gz -rw-r--r-- root/root 2845 2008-03-12 01:44:21 ./usr/share/man/man3/EVP_VerifyInit.3ssl.gz -rw-r--r-- root/root 3388 2008-03-12 01:44:27 ./usr/share/man/man3/PKCS7_sign.3ssl.gz -rw-r--r-- root/root 3472 2008-03-12 01:44:27 ./usr/share/man/man3/PKCS7_verify.3ssl.gz -rw-r--r-- root/root 2373 2008-03-12 01:44:28 ./usr/share/man/man3/RAND_bytes.3ssl.gz -rw-r--r-- root/root 2941 2008-03-12 01:44:29 ./usr/share/man/man3/RAND_egd.3ssl.gz -rw-r--r-- root/root 3047 2008-03-12 01:44:24 ./usr/share/man/man3/OPENSSL_config.3ssl.gz -rw-r--r-- root/root 2496 2008-03-12 01:44:24 ./usr/share/man/man3/OPENSSL_ia32cap.3ssl.gz -rw-r--r-- root/root 1899 2008-03-12 01:44:29 ./usr/share/man/man3/RAND_cleanup.3ssl.gz -rw-r--r-- root/root 2552 2008-03-12 01:44:25 ./usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl.gz -rw-r--r-- root/root 2913 2008-03-12 01:44:25 ./usr/share/man/man3/PKCS12_create.3ssl.gz -rw-r--r-- root/root 2456 2008-03-12 01:44:26 ./usr/share/man/man3/PKCS7_decrypt.3ssl.gz -rw-r--r-- root/root 2799 2008-03-12 01:44:27 ./usr/share/man/man3/PKCS7_encrypt.3ssl.gz -rw-r--r-- root/root 2391 2008-03-12 01:44:30 ./usr/share/man/man3/RAND_load_file.3ssl.gz -rw-r--r-- root/root 2938 2008-03-12 01:44:30 ./usr/share/man/man3/RAND_set_rand_method.3ssl.gz -rw-r--r-- root/root 2189 2008-03-12 01:44:31 ./usr/share/man/man3/RSA_blinding_on.3ssl.gz -rw-r--r-- root/root 2819 2008-03-12 01:44:31 ./usr/share/man/man3/RSA_check_key.3ssl.gz -rw-r--r-- root/root 2125 2008-03-12 01:44:32 ./usr/share/man/man3/RSA_new.3ssl.gz -rw-r--r-- root/root 2481 2008-03-12 01:44:36 ./usr/share/man/man3/RSA_sign.3ssl.gz -rw-r--r-- root/root 2507 2008-03-12 01:44:31 ./usr/share/man/man3/RSA_generate_key.3ssl.gz -rw-r--r-- root/root 3541 2008-03-12 01:44:32 ./usr/share/man/man3/RSA_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 2170 2008-03-12 01:44:34 ./usr/share/man/man3/RSA_print.3ssl.gz -rw-r--r-- root/root 1970 2008-03-12 01:44:37 ./usr/share/man/man3/RSA_size.3ssl.gz -rw-r--r-- root/root 2882 2008-03-12 01:44:33 ./usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl.gz -rw-r--r-- root/root 2576 2008-03-12 01:44:34 ./usr/share/man/man3/RSA_private_encrypt.3ssl.gz -rw-r--r-- root/root 6053 2008-03-12 01:44:59 ./usr/share/man/man3/pem.3ssl.gz -rw-r--r-- root/root 2734 2008-03-12 01:44:35 ./usr/share/man/man3/RSA_public_encrypt.3ssl.gz -rw-r--r-- root/root 2067 2008-03-12 01:44:40 ./usr/share/man/man3/X509_new.3ssl.gz -rw-r--r-- root/root 4511 2008-03-12 01:44:35 ./usr/share/man/man3/RSA_set_method.3ssl.gz -rw-r--r-- root/root 2553 2008-03-12 01:44:37 ./usr/share/man/man3/SMIME_read_PKCS7.3ssl.gz -rw-r--r-- root/root 3488 2008-03-12 01:44:41 ./usr/share/man/man3/blowfish.3ssl.gz -rw-r--r-- root/root 2603 2008-03-12 01:44:44 ./usr/share/man/man3/buffer.3ssl.gz -rw-r--r-- root/root 2471 2008-03-12 01:44:38 ./usr/share/man/man3/SMIME_write_PKCS7.3ssl.gz -rw-r--r-- root/root 2515 2008-03-12 01:44:38 ./usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl.gz -rw-r--r-- root/root 3254 2008-03-12 01:44:39 ./usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl.gz -rw-r--r-- root/root 3488 2008-03-12 01:44:40 ./usr/share/man/man3/X509_NAME_print_ex.3ssl.gz -rw-r--r-- root/root 4474 2008-03-12 01:44:42 ./usr/share/man/man3/bn_internal.3ssl.gz -rw-r--r-- root/root 2802 2008-03-12 01:44:44 ./usr/share/man/man3/crypto.3ssl.gz -rw-r--r-- root/root 1971 2008-03-12 01:44:45 ./usr/share/man/man3/d2i_ASN1_OBJECT.3ssl.gz -rw-r--r-- root/root 4099 2008-03-12 01:44:48 ./usr/share/man/man3/d2i_X509.3ssl.gz -rw-r--r-- root/root 3829 2008-03-12 01:44:54 ./usr/share/man/man3/ecdsa.3ssl.gz -rw-r--r-- root/root 11002 2008-03-12 01:44:54 ./usr/share/man/man3/engine.3ssl.gz -rw-r--r-- root/root 4245 2008-03-12 01:44:59 ./usr/share/man/man3/rand.3ssl.gz -rw-r--r-- root/root 1975 2008-03-12 01:44:45 ./usr/share/man/man3/d2i_DHparams.3ssl.gz -rw-r--r-- root/root 2563 2008-03-12 01:45:00 ./usr/share/man/man3/rc4.3ssl.gz -rw-r--r-- root/root 2049 2008-03-12 01:44:49 ./usr/share/man/man3/d2i_X509_CRL.3ssl.gz -rw-r--r-- root/root 2360 2008-03-12 01:44:47 ./usr/share/man/man3/d2i_RSAPublicKey.3ssl.gz -rw-r--r-- root/root 1988 2008-03-12 01:44:48 ./usr/share/man/man3/d2i_X509_ALGOR.3ssl.gz -rw-r--r-- root/root 2033 2008-03-12 01:44:49 ./usr/share/man/man3/d2i_X509_NAME.3ssl.gz -rw-r--r-- root/root 2466 2008-03-12 01:44:56 ./usr/share/man/man3/lh_stats.3ssl.gz -rw-r--r-- root/root 2030 2008-03-12 01:44:50 ./usr/share/man/man3/d2i_X509_REQ.3ssl.gz -rw-r--r-- root/root 1987 2008-03-12 01:44:50 ./usr/share/man/man3/d2i_X509_SIG.3ssl.gz -rw-r--r-- root/root 6478 2008-03-12 01:44:57 ./usr/share/man/man3/lhash.3ssl.gz -rw-r--r-- root/root 2486 2008-03-12 01:45:00 ./usr/share/man/man3/ripemd.3ssl.gz -rw-r--r-- root/root 3081 2008-03-12 01:45:01 ./usr/share/man/man3/rsa.3ssl.gz -rw-r--r-- root/root 2599 2008-03-12 01:45:01 ./usr/share/man/man3/sha.3ssl.gz -rw-r--r-- root/root 3892 2008-03-12 01:45:02 ./usr/share/man/man3/threads.3ssl.gz -rw-r--r-- root/root 4628 2008-03-12 01:45:03 ./usr/share/man/man3/ui.3ssl.gz -rw-r--r-- root/root 2546 2008-03-12 01:45:04 ./usr/share/man/man3/ui_compat.3ssl.gz -rw-r--r-- root/root 2447 2008-03-12 01:45:05 ./usr/share/man/man3/x509.3ssl.gz -rw-r--r-- root/root 8340 2008-03-12 01:45:42 ./usr/share/man/man3/ssl.3ssl.gz -rw-r--r-- root/root 3231 2008-03-12 01:45:05 ./usr/share/man/man3/SSL_CIPHER_get_name.3ssl.gz -rw-r--r-- root/root 2115 2008-03-12 01:45:07 ./usr/share/man/man3/SSL_CTX_ctrl.3ssl.gz -rw-r--r-- root/root 2325 2008-03-12 01:45:27 ./usr/share/man/man3/SSL_free.3ssl.gz -rw-r--r-- root/root 2692 2008-03-12 01:45:06 ./usr/share/man/man3/SSL_COMP_add_compression_method.3ssl.gz -rw-r--r-- root/root 2143 2008-03-12 01:45:06 ./usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl.gz -rw-r--r-- root/root 2621 2008-03-12 01:45:06 ./usr/share/man/man3/SSL_CTX_add_session.3ssl.gz -rw-r--r-- root/root 2322 2008-03-12 01:45:07 ./usr/share/man/man3/SSL_CTX_flush_sessions.3ssl.gz -rw-r--r-- root/root 2249 2008-03-12 01:45:08 ./usr/share/man/man3/SSL_CTX_free.3ssl.gz -rw-r--r-- root/root 2770 2008-03-12 01:45:10 ./usr/share/man/man3/SSL_CTX_new.3ssl.gz -rw-r--r-- root/root 2134 2008-03-12 01:45:09 ./usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl.gz -rw-r--r-- root/root 2725 2008-03-12 01:45:25 ./usr/share/man/man3/SSL_accept.3ssl.gz -rw-r--r-- root/root 2405 2008-03-12 01:45:10 ./usr/share/man/man3/SSL_CTX_sess_number.3ssl.gz -rw-r--r-- root/root 2308 2008-03-12 01:45:11 ./usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl.gz -rw-r--r-- root/root 2955 2008-03-12 01:45:11 ./usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl.gz -rw-r--r-- root/root 2073 2008-03-12 01:45:12 ./usr/share/man/man3/SSL_CTX_sessions.3ssl.gz -rw-r--r-- root/root 2722 2008-03-12 01:45:17 ./usr/share/man/man3/SSL_CTX_set_mode.3ssl.gz -rw-r--r-- root/root 2840 2008-03-12 01:45:13 ./usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl.gz -rw-r--r-- root/root 2778 2008-03-12 01:45:13 ./usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl.gz -rw-r--r-- root/root 2735 2008-03-12 01:45:14 ./usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl.gz -rw-r--r-- root/root 3037 2008-03-12 01:45:17 ./usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl.gz -rw-r--r-- root/root 4979 2008-03-12 01:45:18 ./usr/share/man/man3/SSL_CTX_set_options.3ssl.gz -rw-r--r-- root/root 3260 2008-03-12 01:45:16 ./usr/share/man/man3/SSL_CTX_set_info_callback.3ssl.gz -rw-r--r-- root/root 2801 2008-03-12 01:45:16 ./usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl.gz -rw-r--r-- root/root 2315 2008-03-12 01:45:20 ./usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl.gz -rw-r--r-- root/root 2447 2008-03-12 01:45:18 ./usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl.gz -rw-r--r-- root/root 2514 2008-03-12 01:45:24 ./usr/share/man/man3/SSL_SESSION_free.3ssl.gz -rw-r--r-- root/root 2425 2008-03-12 01:45:20 ./usr/share/man/man3/SSL_CTX_set_timeout.3ssl.gz -rw-r--r-- root/root 2629 2008-03-12 01:45:26 ./usr/share/man/man3/SSL_clear.3ssl.gz -rw-r--r-- root/root 5494 2008-03-12 01:45:22 ./usr/share/man/man3/SSL_CTX_set_verify.3ssl.gz -rw-r--r-- root/root 4110 2008-03-12 01:45:21 ./usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl.gz -rw-r--r-- root/root 3966 2008-03-12 01:45:21 ./usr/share/man/man3/SSL_CTX_set_tmp_rsa_callback.3ssl.gz -rw-r--r-- root/root 2357 2008-03-12 01:45:24 ./usr/share/man/man3/SSL_SESSION_get_time.3ssl.gz -rw-r--r-- root/root 2642 2008-03-12 01:45:26 ./usr/share/man/man3/SSL_connect.3ssl.gz -rw-r--r-- root/root 4117 2008-03-12 01:45:22 ./usr/share/man/man3/SSL_CTX_use_certificate.3ssl.gz -rw-r--r-- root/root 2424 2008-03-12 01:45:24 ./usr/share/man/man3/SSL_SESSION_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 2715 2008-03-12 01:45:27 ./usr/share/man/man3/SSL_do_handshake.3ssl.gz -rw-r--r-- root/root 1901 2008-03-12 01:45:28 ./usr/share/man/man3/SSL_get_SSL_CTX.3ssl.gz -rw-r--r-- root/root 4778 2008-03-12 01:45:25 ./usr/share/man/man3/SSL_alert_type_string.3ssl.gz -rw-r--r-- root/root 2145 2008-03-12 01:45:28 ./usr/share/man/man3/SSL_get_ciphers.3ssl.gz -rw-r--r-- root/root 3497 2008-03-12 01:45:30 ./usr/share/man/man3/SSL_get_error.3ssl.gz -rw-r--r-- root/root 2194 2008-03-12 01:45:28 ./usr/share/man/man3/SSL_get_client_CA_list.3ssl.gz -rw-r--r-- root/root 2175 2008-03-12 01:45:29 ./usr/share/man/man3/SSL_get_current_cipher.3ssl.gz -rw-r--r-- root/root 2140 2008-03-12 01:45:29 ./usr/share/man/man3/SSL_get_default_timeout.3ssl.gz -rw-r--r-- root/root 2407 2008-03-12 01:45:30 ./usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl.gz -rw-r--r-- root/root 2071 2008-03-12 01:45:31 ./usr/share/man/man3/SSL_get_fd.3ssl.gz -rw-r--r-- root/root 2326 2008-03-12 01:45:31 ./usr/share/man/man3/SSL_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 2033 2008-03-12 01:45:32 ./usr/share/man/man3/SSL_get_rbio.3ssl.gz -rw-r--r-- root/root 2266 2008-03-12 01:45:31 ./usr/share/man/man3/SSL_get_peer_cert_chain.3ssl.gz -rw-r--r-- root/root 2320 2008-03-12 01:45:32 ./usr/share/man/man3/SSL_get_peer_certificate.3ssl.gz -rw-r--r-- root/root 2571 2008-03-12 01:45:33 ./usr/share/man/man3/SSL_get_session.3ssl.gz -rw-r--r-- root/root 1993 2008-03-12 01:45:33 ./usr/share/man/man3/SSL_get_version.3ssl.gz -rw-r--r-- root/root 2248 2008-03-12 01:45:33 ./usr/share/man/man3/SSL_get_verify_result.3ssl.gz -rw-r--r-- root/root 2274 2008-03-12 01:45:34 ./usr/share/man/man3/SSL_library_init.3ssl.gz -rw-r--r-- root/root 2300 2008-03-12 01:45:34 ./usr/share/man/man3/SSL_load_client_CA_file.3ssl.gz -rw-r--r-- root/root 2115 2008-03-12 01:45:35 ./usr/share/man/man3/SSL_new.3ssl.gz -rw-r--r-- root/root 2176 2008-03-12 01:45:35 ./usr/share/man/man3/SSL_pending.3ssl.gz -rw-r--r-- root/root 3573 2008-03-12 01:45:36 ./usr/share/man/man3/SSL_read.3ssl.gz -rw-r--r-- root/root 2311 2008-03-12 01:45:36 ./usr/share/man/man3/SSL_rstate_string.3ssl.gz -rw-r--r-- root/root 2088 2008-03-12 01:45:37 ./usr/share/man/man3/SSL_set_bio.3ssl.gz -rw-r--r-- root/root 2069 2008-03-12 01:45:36 ./usr/share/man/man3/SSL_session_reused.3ssl.gz -rw-r--r-- root/root 2361 2008-03-12 01:45:37 ./usr/share/man/man3/SSL_set_connect_state.3ssl.gz -rw-r--r-- root/root 2335 2008-03-12 01:45:38 ./usr/share/man/man3/SSL_set_fd.3ssl.gz -rw-r--r-- root/root 2370 2008-03-12 01:45:38 ./usr/share/man/man3/SSL_set_session.3ssl.gz -rw-r--r-- root/root 2487 2008-03-12 01:45:39 ./usr/share/man/man3/SSL_set_shutdown.3ssl.gz -rw-r--r-- root/root 2095 2008-03-12 01:45:39 ./usr/share/man/man3/SSL_set_verify_result.3ssl.gz -rw-r--r-- root/root 3706 2008-03-12 01:45:39 ./usr/share/man/man3/SSL_shutdown.3ssl.gz -rw-r--r-- root/root 2578 2008-03-12 01:45:40 ./usr/share/man/man3/SSL_want.3ssl.gz -rw-r--r-- root/root 2269 2008-03-12 01:45:40 ./usr/share/man/man3/SSL_state_string.3ssl.gz -rw-r--r-- root/root 3311 2008-03-12 01:45:41 ./usr/share/man/man3/SSL_write.3ssl.gz -rw-r--r-- root/root 2736 2008-03-12 01:45:41 ./usr/share/man/man3/d2i_SSL_SESSION.3ssl.gz -rw-r--r-- root/root 2181 2008-03-12 01:43:37 ./usr/share/man/man3/ASN1_OBJECT_new.3ssl.gz -rw-r--r-- root/root 2837 2008-03-12 01:43:37 ./usr/share/man/man3/ASN1_STRING_length.3ssl.gz -rw-r--r-- root/root 3205 2008-03-12 01:43:38 ./usr/share/man/man3/ASN1_STRING_print_ex.3ssl.gz -rw-r--r-- root/root 4285 2008-03-12 01:43:45 ./usr/share/man/man3/BIO_s_accept.3ssl.gz -rw-r--r-- root/root 4220 2008-03-12 01:43:47 ./usr/share/man/man3/BIO_s_connect.3ssl.gz -rw-r--r-- root/root 3405 2008-03-12 01:43:49 ./usr/share/man/man3/BIO_s_mem.3ssl.gz -rw-r--r-- root/root 2106 2008-03-12 01:43:49 ./usr/share/man/man3/BIO_s_null.3ssl.gz -rw-r--r-- root/root 2404 2008-03-12 01:43:50 ./usr/share/man/man3/BIO_s_socket.3ssl.gz -rw-r--r-- root/root 2347 2008-03-12 01:43:52 ./usr/share/man/man3/BN_CTX_start.3ssl.gz -rw-r--r-- root/root 2982 2008-03-12 01:43:54 ./usr/share/man/man3/BN_bn2bin.3ssl.gz -rw-r--r-- root/root 3009 2008-03-12 01:43:56 ./usr/share/man/man3/BN_generate_prime.3ssl.gz -rw-r--r-- root/root 2941 2008-03-12 01:43:57 ./usr/share/man/man3/BN_mod_mul_montgomery.3ssl.gz -rw-r--r-- root/root 2516 2008-03-12 01:44:02 ./usr/share/man/man3/CONF_modules_load_file.3ssl.gz -rw-r--r-- root/root 2748 2008-03-12 01:44:03 ./usr/share/man/man3/DH_generate_parameters.3ssl.gz -rw-r--r-- root/root 2276 2008-03-12 01:44:10 ./usr/share/man/man3/ERR_GET_LIB.3ssl.gz -rw-r--r-- root/root 2588 2008-03-12 01:44:11 ./usr/share/man/man3/ERR_error_string.3ssl.gz -rw-r--r-- root/root 2116 2008-03-12 01:44:12 ./usr/share/man/man3/ERR_load_crypto_strings.3ssl.gz -rw-r--r-- root/root 2034 2008-03-12 01:44:14 ./usr/share/man/man3/ERR_remove_state.3ssl.gz -rw-r--r-- root/root 4939 2008-03-12 01:44:15 ./usr/share/man/man3/EVP_DigestInit.3ssl.gz -rw-r--r-- root/root 2479 2008-03-12 01:44:20 ./usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl.gz -rw-r--r-- root/root 2008 2008-03-12 01:44:23 ./usr/share/man/man3/OPENSSL_Applink.3ssl.gz -rw-r--r-- root/root 2811 2008-03-12 01:44:23 ./usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl.gz -rw-r--r-- root/root 2236 2008-03-12 01:44:24 ./usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl.gz -rw-r--r-- root/root 2360 2008-03-12 01:44:36 ./usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl.gz -rw-r--r-- root/root 3019 2008-03-12 01:44:39 ./usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl.gz -rw-r--r-- root/root 2596 2008-03-12 01:44:46 ./usr/share/man/man3/d2i_DSAPublicKey.3ssl.gz -rw-r--r-- root/root 2414 2008-03-12 01:44:46 ./usr/share/man/man3/d2i_PKCS8PrivateKey.3ssl.gz -rw-r--r-- root/root 2264 2008-03-12 01:45:08 ./usr/share/man/man3/SSL_CTX_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 3396 2008-03-12 01:45:09 ./usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl.gz -rw-r--r-- root/root 2424 2008-03-12 01:45:12 ./usr/share/man/man3/SSL_CTX_set_cert_store.3ssl.gz -rw-r--r-- root/root 3345 2008-03-12 01:45:14 ./usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl.gz -rw-r--r-- root/root 2832 2008-03-12 01:45:15 ./usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl.gz -rw-r--r-- root/root 4011 2008-03-12 01:45:15 ./usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl.gz -rw-r--r-- root/root 3531 2008-03-12 01:45:19 ./usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl.gz -rw-r--r-- root/root 2708 2008-03-12 01:45:19 ./usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl.gz drwxr-xr-x root/root 0 2008-03-12 01:45:58 ./usr/include/ drwxr-xr-x root/root 0 2008-03-12 01:45:58 ./usr/include/openssl/ -rw-r--r-- root/root 9632 2008-03-12 01:45:42 ./usr/include/openssl/e_os2.h -rw-r--r-- root/root 22121 2008-03-12 01:45:42 ./usr/include/openssl/crypto.h -rw-r--r-- root/root 4117 2008-03-12 01:45:42 ./usr/include/openssl/tmdiff.h -rw-r--r-- root/root 3751 2008-03-12 01:45:43 ./usr/include/openssl/opensslv.h -rw-r--r-- root/root 6490 2008-03-12 01:45:43 ./usr/include/openssl/opensslconf.h -rw-r--r-- root/root 540 2008-03-12 01:45:43 ./usr/include/openssl/ebcdic.h -rw-r--r-- root/root 19456 2008-03-12 01:45:43 ./usr/include/openssl/symhacks.h -rw-r--r-- root/root 6446 2008-03-12 01:45:43 ./usr/include/openssl/ossl_typ.h -rw-r--r-- root/root 33396 2008-03-12 01:45:43 ./usr/include/openssl/objects.h -rw-r--r-- root/root 113729 2008-03-12 01:45:43 ./usr/include/openssl/obj_mac.h -rw-r--r-- root/root 3897 2008-03-12 01:45:43 ./usr/include/openssl/md2.h -rw-r--r-- root/root 4661 2008-03-12 01:45:43 ./usr/include/openssl/md4.h -rw-r--r-- root/root 4661 2008-03-12 01:45:43 ./usr/include/openssl/md5.h -rw-r--r-- root/root 7349 2008-03-12 01:45:43 ./usr/include/openssl/sha.h -rw-r--r-- root/root 4368 2008-03-12 01:45:43 ./usr/include/openssl/hmac.h -rw-r--r-- root/root 4284 2008-03-12 01:45:43 ./usr/include/openssl/ripemd.h -rw-r--r-- root/root 10724 2008-03-12 01:45:43 ./usr/include/openssl/des.h -rw-r--r-- root/root 18226 2008-03-12 01:45:43 ./usr/include/openssl/des_old.h -rw-r--r-- root/root 5372 2008-03-12 01:45:43 ./usr/include/openssl/aes.h -rw-r--r-- root/root 4294 2008-03-12 01:45:44 ./usr/include/openssl/rc2.h -rw-r--r-- root/root 3707 2008-03-12 01:45:44 ./usr/include/openssl/rc4.h -rw-r--r-- root/root 5073 2008-03-12 01:45:44 ./usr/include/openssl/blowfish.h -rw-r--r-- root/root 4349 2008-03-12 01:45:44 ./usr/include/openssl/cast.h -rw-r--r-- root/root 33035 2008-03-12 01:45:44 ./usr/include/openssl/bn.h -rw-r--r-- root/root 21389 2008-03-12 01:45:44 ./usr/include/openssl/ec.h -rw-r--r-- root/root 18202 2008-03-12 01:45:44 ./usr/include/openssl/rsa.h -rw-r--r-- root/root 10474 2008-03-12 01:45:44 ./usr/include/openssl/dsa.h -rw-r--r-- root/root 10578 2008-03-12 01:45:44 ./usr/include/openssl/ecdsa.h -rw-r--r-- root/root 8372 2008-03-12 01:45:44 ./usr/include/openssl/dh.h -rw-r--r-- root/root 4609 2008-03-12 01:45:44 ./usr/include/openssl/ecdh.h -rw-r--r-- root/root 16252 2008-03-12 01:45:44 ./usr/include/openssl/dso.h -rw-r--r-- root/root 37839 2008-03-12 01:45:45 ./usr/include/openssl/engine.h -rw-r--r-- root/root 4565 2008-03-12 01:45:45 ./usr/include/openssl/buffer.h -rw-r--r-- root/root 30772 2008-03-12 01:45:45 ./usr/include/openssl/bio.h -rw-r--r-- root/root 4418 2008-03-12 01:45:45 ./usr/include/openssl/stack.h -rw-r--r-- root/root 126893 2008-03-12 01:45:45 ./usr/include/openssl/safestack.h -rw-r--r-- root/root 7429 2008-03-12 01:45:45 ./usr/include/openssl/lhash.h -rw-r--r-- root/root 5251 2008-03-12 01:45:45 ./usr/include/openssl/rand.h -rw-r--r-- root/root 12493 2008-03-12 01:45:45 ./usr/include/openssl/err.h -rw-r--r-- root/root 35620 2008-03-12 01:45:45 ./usr/include/openssl/evp.h -rw-r--r-- root/root 46728 2008-03-12 01:45:45 ./usr/include/openssl/asn1.h -rw-r--r-- root/root 18956 2008-03-12 01:45:45 ./usr/include/openssl/asn1_mac.h -rw-r--r-- root/root 27838 2008-03-12 01:45:45 ./usr/include/openssl/asn1t.h -rw-r--r-- root/root 27927 2008-03-12 01:45:45 ./usr/include/openssl/pem.h -rw-r--r-- root/root 2863 2008-03-12 01:45:45 ./usr/include/openssl/pem2.h -rw-r--r-- root/root 47946 2008-03-12 01:45:46 ./usr/include/openssl/x509.h -rw-r--r-- root/root 20782 2008-03-12 01:45:46 ./usr/include/openssl/x509_vfy.h -rw-r--r-- root/root 29980 2008-03-12 01:45:46 ./usr/include/openssl/x509v3.h -rw-r--r-- root/root 9484 2008-03-12 01:45:46 ./usr/include/openssl/conf.h -rw-r--r-- root/root 4080 2008-03-12 01:45:46 ./usr/include/openssl/conf_api.h -rw-r--r-- root/root 4300 2008-03-12 01:45:46 ./usr/include/openssl/txt_db.h -rw-r--r-- root/root 16333 2008-03-12 01:45:46 ./usr/include/openssl/pkcs7.h -rw-r--r-- root/root 12677 2008-03-12 01:45:46 ./usr/include/openssl/pkcs12.h -rw-r--r-- root/root 1601 2008-03-12 01:45:46 ./usr/include/openssl/comp.h -rw-r--r-- root/root 23795 2008-03-12 01:45:46 ./usr/include/openssl/ocsp.h -rw-r--r-- root/root 16418 2008-03-12 01:45:46 ./usr/include/openssl/ui.h -rw-r--r-- root/root 3439 2008-03-12 01:45:46 ./usr/include/openssl/ui_compat.h -rw-r--r-- root/root 7642 2008-03-12 01:45:46 ./usr/include/openssl/krb5_asn.h -rw-r--r-- root/root 26481 2008-03-12 01:45:47 ./usr/include/openssl/store.h -rw-r--r-- root/root 3519 2008-03-12 01:45:47 ./usr/include/openssl/pqueue.h -rw-r--r-- root/root 6150 2008-03-12 01:45:47 ./usr/include/openssl/pq_compat.h -rw-r--r-- root/root 82501 2008-03-12 01:45:47 ./usr/include/openssl/ssl.h -rw-r--r-- root/root 10716 2008-03-12 01:45:47 ./usr/include/openssl/ssl2.h -rw-r--r-- root/root 22283 2008-03-12 01:45:47 ./usr/include/openssl/ssl3.h -rw-r--r-- root/root 3744 2008-03-12 01:45:47 ./usr/include/openssl/ssl23.h -rw-r--r-- root/root 18121 2008-03-12 01:45:47 ./usr/include/openssl/tls1.h -rw-r--r-- root/root 6146 2008-03-12 01:45:47 ./usr/include/openssl/dtls1.h -rw-r--r-- root/root 5927 2008-03-12 01:45:47 ./usr/include/openssl/kssl.h lrwxrwxrwx root/root 0 2008-03-12 01:45:57 ./usr/lib/libssl.so -> libssl.so.0.9.8 lrwxrwxrwx root/root 0 2008-03-12 01:45:57 ./usr/lib/libcrypto.so -> libcrypto.so.0.9.8 lrwxrwxrwx root/root 0 2008-03-12 01:46:32 ./usr/share/doc/libssl-dev/copyright -> ../libssl0.9.8/copyright lrwxrwxrwx root/root 0 2008-03-12 01:46:32 ./usr/share/doc/libssl-dev/changelog.gz -> ../libssl0.9.8/changelog.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:32 ./usr/share/doc/libssl-dev/changelog.Debian.gz -> ../libssl0.9.8/changelog.Debian.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/ASN1_OBJECT_free.3ssl.gz -> ASN1_OBJECT_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/UI_new.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/lh_delete.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/UI_OpenSSL.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/DES_set_key_checked.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/ASN1_STRING_type.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/ASN1_STRING_data.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/ASN1_STRING_type_new.3ssl.gz -> ASN1_STRING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/ASN1_STRING_free.3ssl.gz -> ASN1_STRING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/HMAC_Init.3ssl.gz -> hmac.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/ASN1_generate_v3.3ssl.gz -> ASN1_generate_nconf.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/DES_set_key.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/BIO_ptr_ctrl.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/BIO_int_ctrl.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/BN_sqr.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/BIO_seek.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BIO_tell.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/BIO_flush.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/BIO_set_close.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/OBJ_txt2obj.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/UI_free.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/BIO_wpending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/BIO_ctrl_pending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/bn_check_top.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/BIO_get_info_callback.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/OBJ_dup.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/BN_nnmod.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/BIO_get_cipher_status.3ssl.gz -> BIO_f_cipher.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/DES_enc_read.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/MD2_Init.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/EVP_md5.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/RC4_set_key.3ssl.gz -> rc4.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/BIO_set_ssl.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/BIO_get_ssl.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BIO_set_ssl_mode.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/DSA_do_verify.3ssl.gz -> DSA_do_sign.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/BIO_get_num_renegotiates.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/SSL_get_verify_mode.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/BN_clear.3ssl.gz -> BN_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BIO_shutdown_wr.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/EVP_PKEY_type.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/BIO_ssl_copy_session_id.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/BIO_ssl_shutdown.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/BIO_next.3ssl.gz -> BIO_find_type.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/HMAC.3ssl.gz -> hmac.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/BIO_free.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/BN_gcd.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/BIO_free_all.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BIO_eof.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/BIO_gets.3ssl.gz -> BIO_read.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:12 ./usr/share/man/man3/BIO_puts.3ssl.gz -> BIO_read.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/DSA_free.3ssl.gz -> DSA_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/EVP_MD_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/lh_stats_bio.3ssl.gz -> lh_stats.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/BIO_set_accept_bios.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/RIPEMD160_Init.3ssl.gz -> ripemd.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/MD4_Update.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/BIO_do_accept.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/SSL_get_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/BIO_destroy_bio_pair.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/OBJ_create.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/DES_fcrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/DES_string_to_key.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/BIO_new_bio_pair.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/EVP_get_cipherbyname.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/BIO_get_read_request.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/DES_crypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/ERR_print_errors_fp.3ssl.gz -> ERR_print_errors.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/SSL_get_cipher.3ssl.gz -> SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/EVP_sha.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/BIO_set_conn_ip.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/HMAC_Final.3ssl.gz -> hmac.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/BIO_get_conn_hostname.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/d2i_DSA_PUBKEY.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/OBJ_txt2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/SSL_add_client_CA.3ssl.gz -> SSL_CTX_set_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/BIO_set_nbio.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/OBJ_cleanup.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/OBJ_cmp.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/bn_dump.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/lh_error.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/BIO_new_file.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/BIO_set.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/RSA_free.3ssl.gz -> RSA_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/BIO_get_fp.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/OBJ_obj2txt.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BIO_pending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BIO_append_filename.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/BIO_pop.3ssl.gz -> BIO_push.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:12 ./usr/share/man/man3/SSL_ctrl.3ssl.gz -> SSL_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/BIO_get_mem_data.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/BIO_set_mem_buf.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BIO_set_fd.3ssl.gz -> BIO_s_fd.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/BN_one.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/bn_add_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/BIO_get_callback.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/BIO_set_callback_arg.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/BIO_get_callback_arg.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/MD2_Final.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/DSA_SIG_free.3ssl.gz -> DSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/BIO_should_write.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/EVP_mdc2.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/BIO_retry_type.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/DES_ofb_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/BIO_get_retry_reason.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BN_BLINDING_free.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BN_MONT_CTX_new.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/EVP_DigestUpdate.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:12 ./usr/share/man/man3/BUF_MEM_free.3ssl.gz -> buffer.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BN_BLINDING_convert_ex.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BN_CTX_free.3ssl.gz -> BN_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/BN_BLINDING_get_thread_id.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/bn_cmp_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/BN_BLINDING_get_flags.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/SSL_CTX_set_ex_data.3ssl.gz -> SSL_CTX_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/BN_BLINDING_create_param.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BN_CTX_init.3ssl.gz -> BN_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/i2d_X509.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/BN_init.3ssl.gz -> BN_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/RC4.3ssl.gz -> rc4.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/BN_mul.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/PEM.3ssl.gz -> pem.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/MDC2.3ssl.gz -> mdc2.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/BN_sub.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/lh_new.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/BN_div.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/BN_print.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/SSL.3ssl.gz -> ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/BN_exp.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/MD4_Init.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/UI_ctrl.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/lh_free.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/SSLeay.3ssl.gz -> OPENSSL_VERSION_NUMBER.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/EVP_dss.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/MD2.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/BN_bn2dec.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/BN_dup.3ssl.gz -> BN_copy.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/EVP_sha1.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/DH_check.3ssl.gz -> DH_generate_parameters.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/DH_free.3ssl.gz -> DH_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/BN_free.3ssl.gz -> BN_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/bn_print.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/SHA1.3ssl.gz -> sha.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/lh_doall.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/BN_is_one.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/BN_is_odd.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/MD5.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/ERR_PACK.3ssl.gz -> ERR_load_strings.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BN_is_prime_fasttest.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/lh_insert.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BN_MONT_CTX_init.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/BN_MONT_CTX_free.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BN_is_word.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/BN_MONT_CTX_copy.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/BF_ecb_encrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BN_to_montgomery.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/BN_div_recp.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/OBJ_obj2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/BN_RECP_CTX_init.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/BN_RECP_CTX_free.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:12 ./usr/share/man/man3/BN_get_word.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/EVP_md2.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/BN_mul_word.3ssl.gz -> BN_add_word.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BN_mod.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/BN_num_bits_word.3ssl.gz -> BN_num_bytes.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/bn_expand2.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/BN_clear_bit.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/OBJ_nid2ln.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:32 ./usr/share/man/man3/BN_mask_bits.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/BN_ucmp.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/BN_rshift1.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/EVP_dss1.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BN_value_one.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/MD4.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/i2d_DHparams.3ssl.gz -> d2i_DHparams.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/d2i_X509_REQ_fp.3ssl.gz -> d2i_X509_REQ.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/DES_ecb_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/SHA1_Final.3ssl.gz -> sha.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/X509_free.3ssl.gz -> X509_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/DH_set_ex_data.3ssl.gz -> DH_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/BIO_new_fp.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/DH_new_method.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/DH_get_default_method.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/DSA_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/SSL_get_cipher_bits.3ssl.gz -> SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/MDC2_Init.3ssl.gz -> mdc2.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/BUF_MEM_grow.3ssl.gz -> buffer.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/DSA_print.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/DSA_set_default_method.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/i2d_X509_REQ_bio.3ssl.gz -> d2i_X509_REQ.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/BIO_get_md.3ssl.gz -> BIO_f_md.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/BN_bn2mpi.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/ERR_GET_FUNC.3ssl.gz -> ERR_GET_LIB.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/ERR_GET_REASON.3ssl.gz -> ERR_GET_LIB.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/i2d_SSL_SESSION.3ssl.gz -> d2i_SSL_SESSION.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/ERR_lib_error_string.3ssl.gz -> ERR_error_string.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/CONF_modules_finish.3ssl.gz -> CONF_modules_free.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BN_MONT_CTX_set.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/bn_div_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/ERR_peek_last_error.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/bn_sqr_recursive.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/SSL_CTX_get_mode.3ssl.gz -> SSL_CTX_set_mode.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/ERR_peek_last_error_line.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/bn_mul_comba4.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/ERR_peek_error_line_data.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/SSL_load_error_strings.3ssl.gz -> ERR_load_crypto_strings.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/ERR_free_strings.3ssl.gz -> ERR_load_crypto_strings.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/i2d_DSA_PUBKEY.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/i2d_X509_CRL_bio.3ssl.gz -> d2i_X509_CRL.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/SSL_need_tmp_rsa.3ssl.gz -> SSL_CTX_set_tmp_rsa_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/SHA1_Update.3ssl.gz -> sha.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/HMAC_Update.3ssl.gz -> hmac.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/RAND_write_file.3ssl.gz -> RAND_load_file.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/EVP_MD_CTX_md.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/i2d_Netscape_RSA.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/DSA_set_ex_data.3ssl.gz -> DSA_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/SSL_want_nothing.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/EVP_VerifyUpdate.3ssl.gz -> EVP_VerifyInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/bn_sub_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/i2d_DSAPublicKey.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/SSL_set_mode.3ssl.gz -> SSL_CTX_set_mode.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/EVP_MD_pkey_type.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/EVP_MD_block_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/OBJ_ln2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/MD4_Final.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/BIO_get_bind_mode.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/RSA_flags.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/MD5_Final.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/BF_decrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/BIO_set_fp.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/BF_options.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/EVP_ripemd160.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/EVP_get_digestbyname.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/RAND_file_name.3ssl.gz -> RAND_load_file.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/SSL_set_tmp_dh.3ssl.gz -> SSL_CTX_set_tmp_dh_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/RSA_PKCS1_SSLeay.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/BIO_new_ssl.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/EVP_EncryptUpdate.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/MD5_Init.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/EVP_DecryptInit_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/bn_fix_top.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/BN_bn2hex.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/EVP_CipherInit_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/EVP_CipherUpdate.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/DES_ncbc_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/ERR_add_error_data.3ssl.gz -> ERR_put_error.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/EVP_CIPHER_CTX_ctrl.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/EVP_CIPHER_CTX_cleanup.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/EVP_EncryptFinal.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/OBJ_sn2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/EVP_DecryptFinal.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/BN_mod_sub.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/BN_is_prime.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/BIO_rw_filename.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/BN_is_zero.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/EVP_get_cipherbyobj.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/DH_OpenSSL.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/MDC2_Update.3ssl.gz -> mdc2.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/d2i_X509_REQ_bio.3ssl.gz -> d2i_X509_REQ.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/EVP_CIPHER_iv_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/EVP_CIPHER_flags.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/BN_lshift.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/BN_num_bits.3ssl.gz -> BN_num_bytes.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/CRYPTO_lock.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/BIO_write.3ssl.gz -> BIO_read.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/BN_clear_free.3ssl.gz -> BN_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/EVP_CIPHER_CTX_key_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/EVP_CIPHER_CTX_iv_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/EVP_CipherFinal_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/EVP_CIPHER_CTX_set_app_data.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/SSL_set_tmp_rsa.3ssl.gz -> SSL_CTX_set_tmp_rsa_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/EVP_CIPHER_CTX_flags.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/BIO_new_fd.3ssl.gz -> BIO_s_fd.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/EVP_CIPHER_param_to_asn1.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/EVP_CIPHER_asn1_to_param.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/ASN1_STRING_set.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/RSA_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/BN_mod_exp.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/RAND_seed.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/UI_new_method.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/EVP_PKEY_set1_DH.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/OBJ_nid2sn.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/DSA_new_method.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/EVP_PKEY_get1_DH.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/i2d_X509_REQ_fp.3ssl.gz -> d2i_X509_REQ.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/BN_print_fp.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/EVP_PKEY_assign_DH.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/EVP_PKEY_assign_RSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BIO_get_fd.3ssl.gz -> BIO_s_fd.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/HMAC_cleanup.3ssl.gz -> hmac.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/lh_doall_arg.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/RIPEMD160.3ssl.gz -> ripemd.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BN_mod_sqr.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/BN_pseudo_rand.3ssl.gz -> BN_rand.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/EVP_MD_type.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/i2d_X509_ALGOR.3ssl.gz -> d2i_X509_ALGOR.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/UI_add_verify_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/ERR_func_error_string.3ssl.gz -> ERR_error_string.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/d2i_X509_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/d2i_DSAPrivateKey.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/EVP_MD_CTX_block_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/SSLeay_version.3ssl.gz -> OPENSSL_VERSION_NUMBER.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BF_cfb64_encrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl.gz -> OpenSSL_add_all_algorithms.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/BN_BLINDING_convert.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/RAND_status.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/RAND_screen.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/i2d_X509_REQ.3ssl.gz -> d2i_X509_REQ.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/bn_mul_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BIO_set_conn_port.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/SSL_want_write.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/RAND_get_rand_method.3ssl.gz -> RAND_set_rand_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/RAND_SSLeay.3ssl.gz -> RAND_set_rand_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/RSA_blinding_off.3ssl.gz -> RSA_blinding_on.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/RSA_set_ex_data.3ssl.gz -> RSA_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/bn_mul_recursive.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/EVP_CIPHER_mode.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/RSA_padding_check_PKCS1_type_2.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/RSA_padding_add_PKCS1_OAEP.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/RSA_padding_check_PKCS1_OAEP.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/EVP_VerifyFinal.3ssl.gz -> EVP_VerifyInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/RSA_padding_check_SSLv23.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/RSA_padding_add_none.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/ERR_peek_error_line.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/bn_mul_high.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BIO_reset.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/BF_ofb64_encrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/BN_hex2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/DSA_verify.3ssl.gz -> DSA_sign.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/BN_mod_mul.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/EVP_MD_CTX_init.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/bn_set_max.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/RSA_set_default_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/SSL_CTX_sess_cb_hits.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/i2d_X509_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/EVP_SignFinal.3ssl.gz -> EVP_SignInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/i2d_X509_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/RSA_new_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl.gz -> RSA_sign_ASN1_OCTET_STRING.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/X509_NAME_ENTRY_get_data.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/X509_NAME_ENTRY_set_object.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/X509_NAME_ENTRY_set_data.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/SSL_check_private_key.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/X509_NAME_ENTRY_create_by_NID.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/UI_set_method.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/X509_NAME_add_entry_by_OBJ.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/DES_ede2_ofb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/BF_cbc_encrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BUF_MEM_new.3ssl.gz -> buffer.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/X509_NAME_get_index_by_OBJ.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/X509_NAME_get_entry.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/EVP_MAX_MD_SIZE.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/X509_NAME_get_text_by_NID.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/EVP_CIPHER_CTX_type.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/d2i_Netscape_RSA.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/X509_NAME_print.3ssl.gz -> X509_NAME_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/bn_set_low.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/X509_NAME_add_entry.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/BN_mpi2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/SHA1_Init.3ssl.gz -> sha.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/bn_sqr_comba8.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/BIO_do_connect.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/UI_process.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/bn_mul_add_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/bn_sqr_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/BN_CTX_end.3ssl.gz -> BN_CTX_start.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/BN_is_bit_set.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/RAND_event.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/bn_wexpand.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/BIO_set_md.3ssl.gz -> BIO_f_md.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/DSA_OpenSSL.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BN_CTX_get.3ssl.gz -> BN_CTX_start.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/BF_encrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/DSA_get_ex_data.3ssl.gz -> DSA_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BIO_get_close.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/EVP_get_digestbyobj.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/bn_mul_low_recursive.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/bn_sqr_normal.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/EVP_MD_CTX_type.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/RSA_public_decrypt.3ssl.gz -> RSA_private_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/i2d_X509_SIG.3ssl.gz -> d2i_X509_SIG.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/BN_lshift1.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/ERR_error_string_n.3ssl.gz -> ERR_error_string.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/UI_dup_error_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/bn_set_high.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/MDC2_Final.3ssl.gz -> mdc2.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/des_read_pw.3ssl.gz -> ui_compat.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/i2d_DSA_SIG.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BN_dec2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/UI_add_user_data.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/DSAparams_print.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/lh_retrieve.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/MD5_Update.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/SSL_get_mode.3ssl.gz -> SSL_CTX_set_mode.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/d2i_DSA_SIG.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/SSL_set_msg_callback.3ssl.gz -> SSL_CTX_set_msg_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/SSL_SESSION_set_time.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/EVP_CIPHER_CTX_mode.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/d2i_X509_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/i2d_RSAPublicKey.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/SSL_add_session.3ssl.gz -> SSL_CTX_add_session.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/SSL_get_shutdown.3ssl.gz -> SSL_set_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/i2d_RSAPrivateKey.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/SSL_use_certificate_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/EVP_CipherInit.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/SSL_CTX_sess_misses.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/BIO_vfree.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/BN_mod_add.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/MD2_Update.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/i2d_X509_CRL.3ssl.gz -> d2i_X509_CRL.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/d2i_X509_CRL_bio.3ssl.gz -> d2i_X509_CRL.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/BN_mod_word.3ssl.gz -> BN_add_word.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BN_rshift.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/i2d_X509_CRL_fp.3ssl.gz -> d2i_X509_CRL.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/i2d_X509_NAME.3ssl.gz -> d2i_X509_NAME.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/RSA_verify.3ssl.gz -> RSA_sign.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/DES_ecb2_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/bn_expand.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/SSL_CTX_check_private_key.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/DES_pcbc_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/UI_add_error_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/X509_NAME_print_ex_fp.3ssl.gz -> X509_NAME_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/EVP_get_digestbynid.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/DES_set_odd_parity.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/DH_get_ex_data.3ssl.gz -> DH_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/bn_mul_normal.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/DES_ecb3_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/X509_NAME_ENTRY_create_by_txt.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/RSA_padding_check_none.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/BF_set_key.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/ERR_peek_error.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/EVP_MD_CTX_copy.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/DES_xcbc_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/DES_ede2_cbc_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/BIO_set_nbio_accept.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/ERR_load_UI_strings.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/DES_ede3_cbc_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/bn_sqr_comba4.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BIO_callback_ctrl.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/i2d_DSAPrivateKey.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/DES_quad_cksum.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/BIO_new_mem_buf.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/EVP_SealFinal.3ssl.gz -> EVP_SealInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/UI_dup_verify_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/BN_set_word.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:32 ./usr/share/man/man3/BN_bin2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/BIO_get_mem_ptr.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/ERR_pop_to_mark.3ssl.gz -> ERR_set_mark.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/DES_key_sched.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/lh_node_stats.3ssl.gz -> lh_stats.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/EVP_CipherFinal.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/lh_node_stats_bio.3ssl.gz -> lh_stats.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/lh_node_usage_stats_bio.3ssl.gz -> lh_stats.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/SSL_set_verify.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/EVP_SealUpdate.3ssl.gz -> EVP_SealInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/SSL_callback_ctrl.3ssl.gz -> SSL_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/SSL_set_client_CA_list.3ssl.gz -> SSL_CTX_set_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl.gz -> SSL_CTX_set_tmp_dh_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/SSL_CTX_sess_hits.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/EVP_md_null.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/SSL_CTX_remove_session.3ssl.gz -> SSL_CTX_add_session.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/RSA_get_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/bn_mul_comba8.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/UI_get0_result.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/UI_add_input_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/SSL_CTX_add_client_CA.3ssl.gz -> SSL_CTX_set_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:32 ./usr/share/man/man3/SSL_CTX_use_PrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BN_BLINDING_update.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/RIPEMD160_Update.3ssl.gz -> ripemd.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/OPENSSL_no_config.3ssl.gz -> OPENSSL_config.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/RIPEMD160_Final.3ssl.gz -> ripemd.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/SSL_want_read.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/UI_get_method.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/CRYPTO_set_locking_callback.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/CRYPTO_set_id_callback.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/CRYPTO_num_locks.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/ERR_get_next_error_library.3ssl.gz -> ERR_load_strings.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/CRYPTO_set_dynlock_lock_callback.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/CRYPTO_get_new_dynlockid.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/CRYPTO_destroy_dynlockid.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/RSA_get_ex_data.3ssl.gz -> RSA_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/ERR_peek_last_error_line_data.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/BIO_new_socket.3ssl.gz -> BIO_s_socket.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/EVP_SignUpdate.3ssl.gz -> EVP_SignInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/BIO_get_md_ctx.3ssl.gz -> BIO_f_md.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/EVP_PKEY_assign_DSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/UI_add_input_boolean.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/UI_dup_input_boolean.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/SSL_get_ex_data.3ssl.gz -> SSL_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/d2i_RSA_PUBKEY.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BIO_should_read.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/DES_cfb_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/BN_RECP_CTX_new.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/i2d_ASN1_OBJECT.3ssl.gz -> d2i_ASN1_OBJECT.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/UI_get0_user_data.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/SSL_remove_session.3ssl.gz -> SSL_CTX_add_session.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/UI_set_default_method.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/EVP_OpenUpdate.3ssl.gz -> EVP_OpenInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/ASN1_STRING_dup.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/BN_div_word.3ssl.gz -> BN_add_word.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/BIO_set_bind_mode.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/des_read_password.3ssl.gz -> ui_compat.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/des_read_pw_string.3ssl.gz -> ui_compat.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/DES_ede3_ofb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/SSL_CIPHER_get_bits.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/SSL_CIPHER_get_version.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/ASN1_STRING_cmp.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/BUF_strdup.3ssl.gz -> buffer.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/SSL_set_verify_depth.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/SSL_set_ex_data.3ssl.gz -> SSL_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl.gz -> SSL_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/DHparams_print.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/SSL_flush_sessions.3ssl.gz -> SSL_CTX_flush_sessions.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/EVP_DecryptInit.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/EVP_OpenFinal.3ssl.gz -> EVP_OpenInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/DES_random_key.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/SSL_get_verify_depth.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/EVP_PKEY_get1_DSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/SSL_CTX_sess_connect.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/SSL_CTX_sess_connect_renegotiate.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/DES_enc_write.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/SSL_CTX_sess_accept_good.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/BN_BLINDING_set_thread_id.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/DSA_sign_setup.3ssl.gz -> DSA_sign.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/des_read_2passwords.3ssl.gz -> ui_compat.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/BIO_set_accept_port.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/SSL_use_PrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl.gz -> SSL_CTX_sess_set_cache_size.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/BIO_get_retry_BIO.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/DES_is_weak_key.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/RSA_null_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/SSL_CTX_get_cert_store.3ssl.gz -> SSL_CTX_set_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/SSL_set_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/BN_from_montgomery.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/DSAparams_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/BIO_set_cipher.3ssl.gz -> BIO_f_cipher.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl.gz -> SSL_CTX_set_client_cert_cb.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:12 ./usr/share/man/man3/EVP_CIPHER_type.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/SSL_want_x509_lookup.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/EVP_PKEY_get1_RSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/ERR_get_error_line.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/EVP_EncryptInit_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/SSL_get_verify_callback.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/BIO_make_bio_pair.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/EVP_DecryptUpdate.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl.gz -> SSL_library_init.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/EVP_MD_CTX_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl.gz -> SSL_CTX_set_msg_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/CRYPTO_get_ex_data.3ssl.gz -> CRYPTO_set_ex_data.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/SSL_get_msg_callback_arg.3ssl.gz -> SSL_CTX_set_msg_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/BIO_get_conn_ip.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/SSL_CTX_get_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl.gz -> SSL_CTX_set_quiet_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:32 ./usr/share/man/man3/d2i_RSAPrivateKey.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/DES_cbc_cksum.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/SSL_SESSION_set_timeout.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/EVP_DigestFinal_ex.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/SSL_set_ssl_method.3ssl.gz -> SSL_CTX_set_ssl_version.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/SSL_CTX_get_timeout.3ssl.gz -> SSL_CTX_set_timeout.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/EVP_CIPHER_nid.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl.gz -> SSL_CTX_set_tmp_dh_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/SSL_CTX_need_tmp_rsa.3ssl.gz -> SSL_CTX_set_tmp_rsa_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/SSL_set_tmp_rsa_callback.3ssl.gz -> SSL_CTX_set_tmp_rsa_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/d2i_509_CRL_fp.3ssl.gz -> d2i_X509_CRL.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/SSL_CTX_set_verify_depth.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/EVP_PKEY_free.3ssl.gz -> EVP_PKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/SSL_use_certificate_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/EVP_DecryptFinal_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/CONF_modules_unload.3ssl.gz -> CONF_modules_free.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:32 ./usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/SSL_set_info_callback.3ssl.gz -> SSL_CTX_set_info_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/EVP_get_cipherbynid.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/SSL_get_accept_state.3ssl.gz -> SSL_set_connect_state.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/EVP_CIPHER_CTX_get_app_data.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/RAND_pseudo_bytes.3ssl.gz -> RAND_bytes.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BIO_get_accept_port.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/SSL_use_certificate.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/SSL_get_ssl_method.3ssl.gz -> SSL_CTX_set_ssl_version.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/UI_dup_info_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl.gz -> SSL_SESSION_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:19 ./usr/share/man/man3/SSL_rstate_string_long.3ssl.gz -> SSL_rstate_string.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/BIO_debug_callback.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/SSL_get_cipher_name.3ssl.gz -> SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/SSL_alert_type_string_long.3ssl.gz -> SSL_alert_type_string.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/SSL_alert_desc_string.3ssl.gz -> SSL_alert_type_string.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/SSL_get_info_callback.3ssl.gz -> SSL_CTX_set_info_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/BIO_set_conn_int_port.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/CONF_modules_load.3ssl.gz -> CONF_modules_load_file.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/BIO_ctrl_get_read_request.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BIO_write_filename.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/RSA_private_decrypt.3ssl.gz -> RSA_public_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/lh_node_usage_stats.3ssl.gz -> lh_stats.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/SSL_CTX_sess_get_new_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/DES_cfb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/DES_ede2_cfb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:12 ./usr/share/man/man3/BN_sub_word.3ssl.gz -> BN_add_word.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/SSL_state_string_long.3ssl.gz -> SSL_state_string.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/SSL_use_RSAPrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/SSL_set_quiet_shutdown.3ssl.gz -> SSL_CTX_set_quiet_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:12 ./usr/share/man/man3/BN_BLINDING_invert.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/ASN1_STRING_length_set.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/i2d_RSA_PUBKEY.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:12 ./usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl.gz -> SSL_CTX_set_default_passwd_cb.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:12 ./usr/share/man/man3/BN_RECP_CTX_set.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:12 ./usr/share/man/man3/DH_compute_key.3ssl.gz -> DH_generate_key.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:12 ./usr/share/man/man3/BIO_set_mem_eof_return.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/EVP_CIPHER_CTX_init.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/X509_NAME_add_entry_by_NID.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/SSL_CTX_sess_accept_renegotiate.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/X509_NAME_oneline.3ssl.gz -> X509_NAME_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/EVP_EncryptFinal_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:13 ./usr/share/man/man3/EVP_MD_CTX_copy_ex.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/BIO_should_io_special.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/DES_string_to_2keys.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/EVP_MD_CTX_cleanup.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/SSL_use_RSAPrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/X509_NAME_delete_entry.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/SSL_get_cipher_version.3ssl.gz -> SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:14 ./usr/share/man/man3/SSLeay_add_ssl_algorithms.3ssl.gz -> SSL_library_init.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/ERR_reason_error_string.3ssl.gz -> ERR_error_string.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BIO_get_cipher_ctx.3ssl.gz -> BIO_f_cipher.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/bn_mul_part_recursive.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BIO_get_conn_port.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/EVP_MD_CTX_create.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/BIO_new_ssl_connect.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:15 ./usr/share/man/man3/SSL_set_session_id_context.3ssl.gz -> SSL_CTX_set_session_id_context.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/EVP_MD_CTX_destroy.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/EVP_CIPHER_key_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/SSL_CTX_get_info_callback.3ssl.gz -> SSL_CTX_set_info_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/BIO_get_conn_int_port.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/CRYPTO_set_dynlock_destroy_callback.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/SSL_get_cipher_list.3ssl.gz -> SSL_get_ciphers.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/BIO_ctrl_wpending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/BIO_read_filename.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/UI_get_default_method.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:16 ./usr/share/man/man3/SSL_CIPHER_description.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/DH_set_default_method.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/SSL_alert_desc_string_long.3ssl.gz -> SSL_alert_type_string.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl.gz -> SSL_CTX_set_session_cache_mode.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/SSL_CTX_use_PrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:17 ./usr/share/man/man3/SSL_CTX_get_client_CA_list.3ssl.gz -> SSL_get_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/DES_set_key_unchecked.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/BN_BLINDING_set_flags.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/SSL_SESSION_get_timeout.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/OpenSSL_add_all_digests.3ssl.gz -> OpenSSL_add_all_algorithms.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/ERR_get_error_line_data.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:18 ./usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/SSL_get_max_cert_list.3ssl.gz -> SSL_CTX_set_max_cert_list.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/BIO_get_write_buf_size.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:20 ./usr/share/man/man3/SSL_CTX_use_PrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/EVP_CIPHER_CTX_block_size.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl.gz -> SSL_CTX_set_max_cert_list.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:21 ./usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl.gz -> ASN1_STRING_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/DSA_get_default_method.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:22 ./usr/share/man/man3/BIO_set_info_callback.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/EVP_CIPHER_CTX_set_key_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/bn_mul_low_normal.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/UI_add_info_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/DHparams_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:23 ./usr/share/man/man3/X509_NAME_entry_count.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/BIO_set_conn_hostname.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/DES_ofb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/EVP_DigestInit_ex.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/UI_dup_input_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/UI_construct_prompt.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/SSL_set_cipher_list.3ssl.gz -> SSL_CTX_set_cipher_list.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/SSL_CTX_get_ex_data.3ssl.gz -> SSL_CTX_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:24 ./usr/share/man/man3/RSA_padding_add_SSLv23.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/CRYPTO_set_dynlock_create_callback.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/SSL_set_max_cert_list.3ssl.gz -> SSL_CTX_set_max_cert_list.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/EVP_CIPHER_CTX_nid.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:25 ./usr/share/man/man3/RSA_get_default_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/SSL_use_PrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/BN_BLINDING_invert_ex.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/DES_ede3_cfb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:26 ./usr/share/man/man3/X509_NAME_ENTRY_create_by_OBJ.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:27 ./usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/BIO_set_write_buf_size.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:28 ./usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/SSL_has_matching_session_id.3ssl.gz -> SSL_CTX_set_generate_session_id.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/SSL_get_quiet_shutdown.3ssl.gz -> SSL_CTX_set_quiet_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:29 ./usr/share/man/man3/BIO_get_write_guarantee.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/SSL_CTX_sess_accept.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/SSL_CTX_set_tmp_rsa.3ssl.gz -> SSL_CTX_set_tmp_rsa_callback.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/SSL_set_generate_session_id.3ssl.gz -> SSL_CTX_set_generate_session_id.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/DES_ede3_cbcm_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:30 ./usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl.gz -> SSL_SESSION_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/X509_NAME_get_text_by_OBJ.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/EVP_CIPHER_CTX_cipher.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2008-03-12 01:46:31 ./usr/share/man/man3/EVP_CIPHER_block_size.3ssl.gz -> EVP_EncryptInit.3ssl.gz chroot-autobuild/build/buildd/libssl0.9.8-dbg_0.9.8g-4ubuntu2_hppa.deb: drwxr-xr-x root/root 0 2008-03-12 01:45:55 ./ drwxr-xr-x root/root 0 2008-03-12 01:47:11 ./usr/ drwxr-xr-x root/root 0 2008-03-12 01:45:51 ./usr/share/ drwxr-xr-x root/root 0 2008-03-12 01:45:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2008-03-12 01:46:32 ./usr/share/doc/libssl0.9.8-dbg/ -rw-r--r-- root/root 6547 2008-03-12 01:06:10 ./usr/share/doc/libssl0.9.8-dbg/copyright -rw-r--r-- root/root 120244 2007-10-19 09:25:13 ./usr/share/doc/libssl0.9.8-dbg/changelog.gz -rw-r--r-- root/root 14047 2008-03-12 01:06:10 ./usr/share/doc/libssl0.9.8-dbg/changelog.Debian.gz drwxr-xr-x root/root 0 2008-03-12 01:47:11 ./usr/lib/ drwxr-xr-x root/root 0 2008-03-12 01:47:11 ./usr/lib/debug/ drwxr-xr-x root/root 0 2008-03-12 01:47:11 ./usr/lib/debug/usr/ drwxr-xr-x root/root 0 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ -rw-r--r-- root/root 3399823 2008-03-12 01:47:11 ./usr/lib/debug/usr/lib/libcrypto.so.0.9.8 -rw-r--r-- root/root 997765 2008-03-12 01:47:11 ./usr/lib/debug/usr/lib/libssl.so.0.9.8 drwxr-xr-x root/root 0 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ssl/ drwxr-xr-x root/root 0 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ssl/engines/ -rw-r--r-- root/root 30965 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ssl/engines/lib4758cca.so -rw-r--r-- root/root 27116 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ssl/engines/libaep.so -rw-r--r-- root/root 23391 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ssl/engines/libatalla.so -rw-r--r-- root/root 30234 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ssl/engines/libcswift.so -rw-r--r-- root/root 6154 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ssl/engines/libgmp.so -rw-r--r-- root/root 35591 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ssl/engines/libchil.so -rw-r--r-- root/root 21044 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ssl/engines/libnuron.so -rw-r--r-- root/root 34744 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ssl/engines/libsureware.so -rw-r--r-- root/root 28916 2008-03-12 01:47:12 ./usr/lib/debug/usr/lib/ssl/engines/libubsec.so openssl_0.9.8g-4ubuntu2_hppa.changes: Format: 1.7 Date: Tue, 11 Mar 2008 22:52:28 +0100 Source: openssl Binary: openssl openssl-doc libssl0.9.8 libcrypto0.9.8-udeb libssl-dev libssl0.9.8-dbg Architecture: hppa_translations hppa Version: 0.9.8g-4ubuntu2 Distribution: hardy Urgency: low Maintainer: Ubuntu/hppa Build Daemon Changed-By: Martin Pitt Description: libcrypto0.9.8-udeb - crypto shared library - udeb (udeb) libssl-dev - SSL development libraries, header files and documentation libssl0.9.8 - SSL shared libraries libssl0.9.8-dbg - Symbol tables for libssl and libcrypto openssl - Secure Socket Layer (SSL) binary and related cryptographic tools openssl-doc - Secure Socket Layer (SSL) documentation Changes: openssl (0.9.8g-4ubuntu2) hardy; urgency=low . * Ship documentation in new openssl-doc package, since it is very large and not terribly useful for the casual desktop user. Files: ef14ec24a97a8c790d61354c8c56b760 17287 raw-translations - openssl_0.9.8g-4ubuntu2_hppa_translations.tar.gz d412569e7735829f75f368bf3c10bc55 403374 utils optional openssl_0.9.8g-4ubuntu2_hppa.deb 24fe95d8d36461cfae0db98dbd4d9945 954028 libs important libssl0.9.8_0.9.8g-4ubuntu2_hppa.deb 172c2e65e4cbec20bee9166549e7984b 628074 debian-installer optional libcrypto0.9.8-udeb_0.9.8g-4ubuntu2_hppa.udeb 8bcf291cd86eee1d5793523347e05240 2118982 libdevel optional libssl-dev_0.9.8g-4ubuntu2_hppa.deb 603191b5aa9bff6beb37e7c9b42ac72b 1519206 libdevel extra libssl0.9.8-dbg_0.9.8g-4ubuntu2_hppa.deb Original-Maintainer: Debian OpenSSL Team Package-Type: udeb ****************************************************************************** Built successfully Purging chroot-autobuild/build/buildd/openssl-0.9.8g ------------------------------------------------------------------------------ /usr/bin/sudo dpkg --root=/home/buildd/build-537749-1398544/chroot-autobuild --purge po-debconf intltool-debian m4 readline-common libreadline5 libmagic1 gettext file zlib1g-dev html2text gettext-base bc debhelper (Reading database ... 10446 files and directories currently installed.) Removing m4 ... Removing zlib1g-dev ... Removing bc ... Purging configuration files for bc ... Removing debhelper ... Removing po-debconf ... Removing intltool-debian ... Removing libreadline5 ... Purging configuration files for libreadline5 ... Removing gettext ... Removing file ... Purging configuration files for file ... Removing html2text ... Purging configuration files for html2text ... Removing gettext-base ... Removing readline-common ... Purging configuration files for readline-common ... Removing libmagic1 ... Purging configuration files for libmagic1 ... ****************************************************************************** Finished at 20080312-0148 Build needed 00:42:22, 86440k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['/usr/share/launchpad-buildd/slavebin/scan-for-processes', '537749-1398544'] Scanning for processes to kill in build 537749-1398544... Scanning for processes to kill in build /home/buildd/build-537749-1398544/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', '537749-1398544'] Unmounting chroot for build 537749-1398544... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', '537749-1398544'] Removing build 537749-1398544