RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux kishi01 3.2.0-51-highbank #77-Ubuntu SMP PREEMPT Thu Jul 25 04:09:51 UTC 2013 armv7l Buildd toolchain package versions: launchpad-buildd_122~0.IS.8.04 python-lpbuildd_122~0.IS.8.04 bzr_2.5.1-0ubuntu2 dpkg-dev_1.16.1.2ubuntu7.4. Syncing the system clock with the buildd NTP service... 4 Jun 23:55:39 ntpdate[16388]: adjust time server 10.211.37.1 offset -0.000386 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-6070360', '/home/buildd/filecache-default/4f109d0ce64348bdf530182c599e1e2da40f384c'] Unpacking chroot for build PACKAGEBUILD-6070360 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-6070360'] Mounting chroot for build PACKAGEBUILD-6070360 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-6070360', 'deb http://private-ppa.buildd/ubuntu-security/ppa/ubuntu lucid main', 'deb http://ftpmaster.internal/ubuntu lucid main', 'deb http://ftpmaster.internal/ubuntu lucid-security main'] Overriding sources.list in build-PACKAGEBUILD-6070360 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-6070360', 'armel'] Updating debian chroot for build PACKAGEBUILD-6070360 Get:1 http://ftpmaster.internal lucid Release.gpg [189B] Get:2 http://private-ppa.buildd lucid Release.gpg [316B] Get:3 http://ftpmaster.internal lucid-security Release.gpg [198B] Get:4 http://private-ppa.buildd lucid Release [14.0kB] Get:5 http://ftpmaster.internal lucid Release [57.2kB] Get:6 http://ftpmaster.internal lucid-security Release [57.3kB] Ign http://private-ppa.buildd lucid Release Get:7 http://private-ppa.buildd lucid/main Packages [1675B] Get:8 http://ftpmaster.internal lucid/main Packages [1365kB] Get:9 http://ftpmaster.internal lucid-security/main Packages [428kB] Fetched 1923kB in 1s (1329kB/s) Reading package lists... W: GPG error: http://private-ppa.buildd lucid Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 68EB41BCD9324F71 Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https base-files binutils bsdutils bzip2 ca-certificates cpp-4.4 dpkg dpkg-dev g++-4.4 gcc-4.4 gcc-4.4-base gnupg gnupg-curl gpgv ifupdown libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcurl3-gnutls libdbus-1-3 libgcc1 libgcrypt11 libgnutls26 libgomp1 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libldap-2.4-2 libpam-modules libpam-runtime libpam0g libpng12-0 libssl0.9.8 libstdc++6 libstdc++6-4.4-dev libtasn1-3 libuuid1 linux-libc-dev login mount mountall openssl passwd perl perl-base perl-modules python2.6-minimal util-linux 54 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 41.9MB of archives. After this operation, 651kB disk space will be freed. WARNING: The following packages cannot be authenticated! libpam-modules base-files dpkg login mount perl-modules libc-dev-bin libc6-dev libc-bin libc6 linux-libc-dev libstdc++6-4.4-dev g++-4.4 gcc-4.4 cpp-4.4 libgomp1 binutils gcc-4.4-base libgcc1 libstdc++6 bzip2 libbz2-1.0 perl perl-base util-linux bsdutils apt libssl0.9.8 libpam0g passwd libuuid1 libblkid1 libpam-runtime python2.6-minimal openssl ca-certificates gpgv gnupg libgcrypt11 libtasn1-3 libgnutls26 libk5crypto3 libgssapi-krb5-2 libkrb5-3 libkrb5support0 libldap-2.4-2 libcurl3-gnutls gnupg-curl ifupdown libdbus-1-3 mountall apt-transport-https dpkg-dev libpng12-0 Authentication warning overridden. Get:1 http://private-ppa.buildd/ubuntu-security/ppa/ubuntu/ lucid/main libssl0.9.8 0.9.8k-7ubuntu8.17 [855kB] Get:2 http://ftpmaster.internal/ubuntu/ lucid-security/main libpam-modules 1.1.1-2ubuntu5.4 [356kB] Get:3 http://ftpmaster.internal/ubuntu/ lucid-security/main base-files 5.0.0ubuntu20.10.04.2 [79.0kB] Get:4 http://ftpmaster.internal/ubuntu/ lucid-security/main dpkg 1.15.5.6ubuntu4.8 [2176kB] Get:5 http://private-ppa.buildd/ubuntu-security/ppa/ubuntu/ lucid/main openssl 0.9.8k-7ubuntu8.17 [396kB] Get:6 http://ftpmaster.internal/ubuntu/ lucid-security/main login 1:4.1.4.2-1ubuntu2.2 [312kB] Get:7 http://ftpmaster.internal/ubuntu/ lucid-security/main mount 2.17.2-0ubuntu1.10.04.1 [174kB] Get:8 http://ftpmaster.internal/ubuntu/ lucid-security/main perl-modules 5.10.1-8ubuntu2.4 [3484kB] Get:9 http://ftpmaster.internal/ubuntu/ lucid-security/main libc-dev-bin 2.11.1-0ubuntu7.13 [215kB] Get:10 http://ftpmaster.internal/ubuntu/ lucid-security/main libc6-dev 2.11.1-0ubuntu7.13 [2423kB] Get:11 http://ftpmaster.internal/ubuntu/ lucid-security/main libc-bin 2.11.1-0ubuntu7.13 [693kB] Get:12 http://ftpmaster.internal/ubuntu/ lucid-security/main libc6 2.11.1-0ubuntu7.13 [4033kB] Get:13 http://ftpmaster.internal/ubuntu/ lucid-security/main linux-libc-dev 2.6.32-60.122 [849kB] Get:14 http://ftpmaster.internal/ubuntu/ lucid-security/main libstdc++6-4.4-dev 4.4.3-4ubuntu5.1 [1599kB] Get:15 http://ftpmaster.internal/ubuntu/ lucid-security/main g++-4.4 4.4.3-4ubuntu5.1 [4118kB] Get:16 http://ftpmaster.internal/ubuntu/ lucid-security/main gcc-4.4 4.4.3-4ubuntu5.1 [704kB] Get:17 http://ftpmaster.internal/ubuntu/ lucid-security/main cpp-4.4 4.4.3-4ubuntu5.1 [3426kB] Get:18 http://ftpmaster.internal/ubuntu/ lucid-security/main libgomp1 4.4.3-4ubuntu5.1 [23.3kB] Get:19 http://ftpmaster.internal/ubuntu/ lucid-security/main binutils 2.20.1-3ubuntu7.1 [1484kB] Get:20 http://ftpmaster.internal/ubuntu/ lucid-security/main gcc-4.4-base 4.4.3-4ubuntu5.1 [118kB] Get:21 http://ftpmaster.internal/ubuntu/ lucid-security/main libgcc1 1:4.4.3-4ubuntu5.1 [23.0kB] Get:22 http://ftpmaster.internal/ubuntu/ lucid-security/main libstdc++6 4.4.3-4ubuntu5.1 [299kB] Get:23 http://ftpmaster.internal/ubuntu/ lucid-security/main bzip2 1.0.5-4ubuntu0.2 [47.8kB] Get:24 http://ftpmaster.internal/ubuntu/ lucid-security/main libbz2-1.0 1.0.5-4ubuntu0.2 [46.5kB] Get:25 http://ftpmaster.internal/ubuntu/ lucid-security/main perl 5.10.1-8ubuntu2.4 [3682kB] Get:26 http://ftpmaster.internal/ubuntu/ lucid-security/main perl-base 5.10.1-8ubuntu2.4 [970kB] Get:27 http://ftpmaster.internal/ubuntu/ lucid-security/main util-linux 2.17.2-0ubuntu1.10.04.1 [548kB] Get:28 http://ftpmaster.internal/ubuntu/ lucid-security/main bsdutils 1:2.17.2-0ubuntu1.10.04.1 [81.3kB] Get:29 http://ftpmaster.internal/ubuntu/ lucid-security/main apt 0.7.25.3ubuntu9.13 [1774kB] Get:30 http://ftpmaster.internal/ubuntu/ lucid-security/main libpam0g 1.1.1-2ubuntu5.4 [120kB] Get:31 http://ftpmaster.internal/ubuntu/ lucid-security/main passwd 1:4.1.4.2-1ubuntu2.2 [830kB] Get:32 http://ftpmaster.internal/ubuntu/ lucid-security/main libuuid1 2.17.2-0ubuntu1.10.04.1 [61.9kB] Get:33 http://ftpmaster.internal/ubuntu/ lucid-security/main libblkid1 2.17.2-0ubuntu1.10.04.1 [109kB] Get:34 http://ftpmaster.internal/ubuntu/ lucid-security/main libpam-runtime 1.1.1-2ubuntu5.4 [116kB] Get:35 http://ftpmaster.internal/ubuntu/ lucid-security/main python2.6-minimal 2.6.5-1ubuntu6.3 [1333kB] Get:36 http://ftpmaster.internal/ubuntu/ lucid-security/main ca-certificates 20130906ubuntu0.10.04.1 [194kB] Get:37 http://ftpmaster.internal/ubuntu/ lucid-security/main gpgv 1.4.10-2ubuntu1.5 [198kB] Get:38 http://ftpmaster.internal/ubuntu/ lucid-security/main gnupg 1.4.10-2ubuntu1.5 [1056kB] Get:39 http://ftpmaster.internal/ubuntu/ lucid-security/main libgcrypt11 1.4.4-5ubuntu2.2 [263kB] Get:40 http://ftpmaster.internal/ubuntu/ lucid-security/main libtasn1-3 2.4-1ubuntu0.1 [41.2kB] Get:41 http://ftpmaster.internal/ubuntu/ lucid-security/main libgnutls26 2.8.5-2ubuntu0.6 [365kB] Get:42 http://ftpmaster.internal/ubuntu/ lucid-security/main libk5crypto3 1.8.1+dfsg-2ubuntu0.11 [105kB] Get:43 http://ftpmaster.internal/ubuntu/ lucid-security/main libgssapi-krb5-2 1.8.1+dfsg-2ubuntu0.11 [113kB] Get:44 http://ftpmaster.internal/ubuntu/ lucid-security/main libkrb5-3 1.8.1+dfsg-2ubuntu0.11 [320kB] Get:45 http://ftpmaster.internal/ubuntu/ lucid-security/main libkrb5support0 1.8.1+dfsg-2ubuntu0.11 [42.6kB] Get:46 http://ftpmaster.internal/ubuntu/ lucid-security/main libldap-2.4-2 2.4.21-0ubuntu5.6 [189kB] Get:47 http://ftpmaster.internal/ubuntu/ lucid-security/main libcurl3-gnutls 7.19.7-1ubuntu1.7 [205kB] Get:48 http://ftpmaster.internal/ubuntu/ lucid-security/main gnupg-curl 1.4.10-2ubuntu1.5 [76.3kB] Get:49 http://ftpmaster.internal/ubuntu/ lucid-security/main ifupdown 0.6.8ubuntu29.2 [59.4kB] Get:50 http://ftpmaster.internal/ubuntu/ lucid-security/main libdbus-1-3 1.2.16-2ubuntu4.7 [120kB] Get:51 http://ftpmaster.internal/ubuntu/ lucid-security/main mountall 2.15.2 [52.6kB] Get:52 http://ftpmaster.internal/ubuntu/ lucid-security/main apt-transport-https 0.7.25.3ubuntu9.13 [82.9kB] Get:53 http://ftpmaster.internal/ubuntu/ lucid-security/main dpkg-dev 1.15.5.6ubuntu4.8 [650kB] Get:54 http://ftpmaster.internal/ubuntu/ lucid-security/main libpng12-0 1.2.42-1ubuntu2.5 [168kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 41.9MB in 2s (17.0MB/s) (Reading database ... 13245 files and directories currently installed.) Preparing to replace libpam-modules 1.1.1-2ubuntu2 (using .../libpam-modules_1.1.1-2ubuntu5.4_armel.deb) ... Unpacking replacement libpam-modules ... Setting up libpam-modules (1.1.1-2ubuntu5.4) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace base-files 5.0.0ubuntu20 (using .../base-files_5.0.0ubuntu20.10.04.2_armel.deb) ... Unpacking replacement base-files ... Setting up base-files (5.0.0ubuntu20.10.04.2) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace dpkg 1.15.5.6ubuntu4 (using .../dpkg_1.15.5.6ubuntu4.8_armel.deb) ... Unpacking replacement dpkg ... Setting up dpkg (1.15.5.6ubuntu4.8) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace login 1:4.1.4.2-1ubuntu2 (using .../login_1%3a4.1.4.2-1ubuntu2.2_armel.deb) ... Unpacking replacement login ... Setting up login (1:4.1.4.2-1ubuntu2.2) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace mount 2.17.2-0ubuntu1 (using .../mount_2.17.2-0ubuntu1.10.04.1_armel.deb) ... Unpacking replacement mount ... Setting up mount (2.17.2-0ubuntu1.10.04.1) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace perl-modules 5.10.1-8ubuntu2 (using .../perl-modules_5.10.1-8ubuntu2.4_all.deb) ... Unpacking replacement perl-modules ... Preparing to replace libc-dev-bin 2.11.1-0ubuntu7 (using .../libc-dev-bin_2.11.1-0ubuntu7.13_armel.deb) ... Unpacking replacement libc-dev-bin ... Preparing to replace libc6-dev 2.11.1-0ubuntu7 (using .../libc6-dev_2.11.1-0ubuntu7.13_armel.deb) ... Unpacking replacement libc6-dev ... Preparing to replace libc-bin 2.11.1-0ubuntu7 (using .../libc-bin_2.11.1-0ubuntu7.13_armel.deb) ... Unpacking replacement libc-bin ... Setting up libc-bin (2.11.1-0ubuntu7.13) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace libc6 2.11.1-0ubuntu7 (using .../libc6_2.11.1-0ubuntu7.13_armel.deb) ... Unpacking replacement libc6 ... Setting up libc6 (2.11.1-0ubuntu7.13) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13245 files and directories currently installed.) Preparing to replace linux-libc-dev 2.6.32-21.32 (using .../linux-libc-dev_2.6.32-60.122_armel.deb) ... Unpacking replacement linux-libc-dev ... Preparing to replace libstdc++6-4.4-dev 4.4.3-4ubuntu5 (using .../libstdc++6-4.4-dev_4.4.3-4ubuntu5.1_armel.deb) ... Unpacking replacement libstdc++6-4.4-dev ... Preparing to replace g++-4.4 4.4.3-4ubuntu5 (using .../g++-4.4_4.4.3-4ubuntu5.1_armel.deb) ... Unpacking replacement g++-4.4 ... Preparing to replace gcc-4.4 4.4.3-4ubuntu5 (using .../gcc-4.4_4.4.3-4ubuntu5.1_armel.deb) ... Unpacking replacement gcc-4.4 ... Preparing to replace cpp-4.4 4.4.3-4ubuntu5 (using .../cpp-4.4_4.4.3-4ubuntu5.1_armel.deb) ... Unpacking replacement cpp-4.4 ... Preparing to replace libgomp1 4.4.3-4ubuntu5 (using .../libgomp1_4.4.3-4ubuntu5.1_armel.deb) ... Unpacking replacement libgomp1 ... Preparing to replace binutils 2.20.1-3ubuntu5 (using .../binutils_2.20.1-3ubuntu7.1_armel.deb) ... Unpacking replacement binutils ... Preparing to replace gcc-4.4-base 4.4.3-4ubuntu5 (using .../gcc-4.4-base_4.4.3-4ubuntu5.1_armel.deb) ... Unpacking replacement gcc-4.4-base ... Setting up gcc-4.4-base (4.4.3-4ubuntu5.1) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace libgcc1 1:4.4.3-4ubuntu5 (using .../libgcc1_1%3a4.4.3-4ubuntu5.1_armel.deb) ... Unpacking replacement libgcc1 ... Setting up libgcc1 (1:4.4.3-4ubuntu5.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13245 files and directories currently installed.) Preparing to replace libstdc++6 4.4.3-4ubuntu5 (using .../libstdc++6_4.4.3-4ubuntu5.1_armel.deb) ... Unpacking replacement libstdc++6 ... Setting up libstdc++6 (4.4.3-4ubuntu5.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13245 files and directories currently installed.) Preparing to replace bzip2 1.0.5-4 (using .../bzip2_1.0.5-4ubuntu0.2_armel.deb) ... Unpacking replacement bzip2 ... Preparing to replace libbz2-1.0 1.0.5-4 (using .../libbz2-1.0_1.0.5-4ubuntu0.2_armel.deb) ... Unpacking replacement libbz2-1.0 ... Preparing to replace perl 5.10.1-8ubuntu2 (using .../perl_5.10.1-8ubuntu2.4_armel.deb) ... Unpacking replacement perl ... Preparing to replace perl-base 5.10.1-8ubuntu2 (using .../perl-base_5.10.1-8ubuntu2.4_armel.deb) ... Unpacking replacement perl-base ... Setting up perl-base (5.10.1-8ubuntu2.4) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace util-linux 2.17.2-0ubuntu1 (using .../util-linux_2.17.2-0ubuntu1.10.04.1_armel.deb) ... Unpacking replacement util-linux ... Setting up util-linux (2.17.2-0ubuntu1.10.04.1) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace bsdutils 1:2.17.2-0ubuntu1 (using .../bsdutils_1%3a2.17.2-0ubuntu1.10.04.1_armel.deb) ... Unpacking replacement bsdutils ... Setting up bsdutils (1:2.17.2-0ubuntu1.10.04.1) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace apt 0.7.25.3ubuntu7 (using .../apt_0.7.25.3ubuntu9.13_armel.deb) ... Unpacking replacement apt ... Setting up apt (0.7.25.3ubuntu9.13) ... Installing new version of config file /etc/cron.daily/apt ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13245 files and directories currently installed.) Preparing to replace libssl0.9.8 0.9.8k-7ubuntu8 (using .../libssl0.9.8_0.9.8k-7ubuntu8.17_armel.deb) ... Unpacking replacement libssl0.9.8 ... Setting up libssl0.9.8 (0.9.8k-7ubuntu8.17) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13245 files and directories currently installed.) Preparing to replace libpam0g 1.1.1-2ubuntu2 (using .../libpam0g_1.1.1-2ubuntu5.4_armel.deb) ... Unpacking replacement libpam0g ... Setting up libpam0g (1.1.1-2ubuntu5.4) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13245 files and directories currently installed.) Preparing to replace passwd 1:4.1.4.2-1ubuntu2 (using .../passwd_1%3a4.1.4.2-1ubuntu2.2_armel.deb) ... Unpacking replacement passwd ... Setting up passwd (1:4.1.4.2-1ubuntu2.2) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace libuuid1 2.17.2-0ubuntu1 (using .../libuuid1_2.17.2-0ubuntu1.10.04.1_armel.deb) ... Unpacking replacement libuuid1 ... Setting up libuuid1 (2.17.2-0ubuntu1.10.04.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13245 files and directories currently installed.) Preparing to replace libblkid1 2.17.2-0ubuntu1 (using .../libblkid1_2.17.2-0ubuntu1.10.04.1_armel.deb) ... Unpacking replacement libblkid1 ... Setting up libblkid1 (2.17.2-0ubuntu1.10.04.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 13245 files and directories currently installed.) Preparing to replace libpam-runtime 1.1.1-2ubuntu2 (using .../libpam-runtime_1.1.1-2ubuntu5.4_all.deb) ... Unpacking replacement libpam-runtime ... Setting up libpam-runtime (1.1.1-2ubuntu5.4) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace python2.6-minimal 2.6.5-1ubuntu6 (using .../python2.6-minimal_2.6.5-1ubuntu6.3_armel.deb) ... Unpacking replacement python2.6-minimal ... Setting up python2.6-minimal (2.6.5-1ubuntu6.3) ... (Reading database ... 13245 files and directories currently installed.) Preparing to replace openssl 0.9.8k-7ubuntu8 (using .../openssl_0.9.8k-7ubuntu8.17_armel.deb) ... Unpacking replacement openssl ... Preparing to replace ca-certificates 20090814 (using .../ca-certificates_20130906ubuntu0.10.04.1_all.deb) ... Unpacking replacement ca-certificates ... Preparing to replace gpgv 1.4.10-2ubuntu1 (using .../gpgv_1.4.10-2ubuntu1.5_armel.deb) ... Unpacking replacement gpgv ... Preparing to replace gnupg 1.4.10-2ubuntu1 (using .../gnupg_1.4.10-2ubuntu1.5_armel.deb) ... Unpacking replacement gnupg ... Preparing to replace libgcrypt11 1.4.4-5ubuntu2 (using .../libgcrypt11_1.4.4-5ubuntu2.2_armel.deb) ... Unpacking replacement libgcrypt11 ... Preparing to replace libtasn1-3 2.4-1 (using .../libtasn1-3_2.4-1ubuntu0.1_armel.deb) ... Unpacking replacement libtasn1-3 ... Preparing to replace libgnutls26 2.8.5-2 (using .../libgnutls26_2.8.5-2ubuntu0.6_armel.deb) ... Unpacking replacement libgnutls26 ... Preparing to replace libk5crypto3 1.8.1+dfsg-2 (using .../libk5crypto3_1.8.1+dfsg-2ubuntu0.11_armel.deb) ... Unpacking replacement libk5crypto3 ... Preparing to replace libgssapi-krb5-2 1.8.1+dfsg-2 (using .../libgssapi-krb5-2_1.8.1+dfsg-2ubuntu0.11_armel.deb) ... Unpacking replacement libgssapi-krb5-2 ... Preparing to replace libkrb5-3 1.8.1+dfsg-2 (using .../libkrb5-3_1.8.1+dfsg-2ubuntu0.11_armel.deb) ... Unpacking replacement libkrb5-3 ... Preparing to replace libkrb5support0 1.8.1+dfsg-2 (using .../libkrb5support0_1.8.1+dfsg-2ubuntu0.11_armel.deb) ... Unpacking replacement libkrb5support0 ... Preparing to replace libldap-2.4-2 2.4.21-0ubuntu5 (using .../libldap-2.4-2_2.4.21-0ubuntu5.6_armel.deb) ... Unpacking replacement libldap-2.4-2 ... Preparing to replace libcurl3-gnutls 7.19.7-1ubuntu1 (using .../libcurl3-gnutls_7.19.7-1ubuntu1.7_armel.deb) ... Unpacking replacement libcurl3-gnutls ... Preparing to replace gnupg-curl 1.4.10-2ubuntu1 (using .../gnupg-curl_1.4.10-2ubuntu1.5_armel.deb) ... Leaving `diversion of /usr/lib/gnupg/gpgkeys_curl to /usr/lib/gnupg/gpgkeys_curl.non_curl by gnupg-curl' Leaving `diversion of /usr/lib/gnupg/gpgkeys_hkp to /usr/lib/gnupg/gpgkeys_hkp.non_curl by gnupg-curl' Unpacking replacement gnupg-curl ... Preparing to replace ifupdown 0.6.8ubuntu29 (using .../ifupdown_0.6.8ubuntu29.2_armel.deb) ... Unpacking replacement ifupdown ... Preparing to replace libdbus-1-3 1.2.16-2ubuntu4 (using .../libdbus-1-3_1.2.16-2ubuntu4.7_armel.deb) ... Unpacking replacement libdbus-1-3 ... Preparing to replace mountall 2.14 (using .../mountall_2.15.2_armel.deb) ... Unpacking replacement mountall ... Preparing to replace apt-transport-https 0.7.25.3ubuntu7 (using .../apt-transport-https_0.7.25.3ubuntu9.13_armel.deb) ... Unpacking replacement apt-transport-https ... Preparing to replace dpkg-dev 1.15.5.6ubuntu4 (using .../dpkg-dev_1.15.5.6ubuntu4.8_all.deb) ... Unpacking replacement dpkg-dev ... Preparing to replace libpng12-0 1.2.42-1ubuntu2 (using .../libpng12-0_1.2.42-1ubuntu2.5_armel.deb) ... Unpacking replacement libpng12-0 ... Setting up libbz2-1.0 (1.0.5-4ubuntu0.2) ... Setting up libc-dev-bin (2.11.1-0ubuntu7.13) ... Setting up linux-libc-dev (2.6.32-60.122) ... Setting up libc6-dev (2.11.1-0ubuntu7.13) ... Setting up cpp-4.4 (4.4.3-4ubuntu5.1) ... Setting up binutils (2.20.1-3ubuntu7.1) ... Setting up libgomp1 (4.4.3-4ubuntu5.1) ... Setting up gcc-4.4 (4.4.3-4ubuntu5.1) ... Setting up bzip2 (1.0.5-4ubuntu0.2) ... Setting up openssl (0.9.8k-7ubuntu8.17) ... Setting up ca-certificates (20130906ubuntu0.10.04.1) ... Clearing symlinks in /etc/ssl/certs...done. Updating certificates in /etc/ssl/certs... 164 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d....done. Setting up gpgv (1.4.10-2ubuntu1.5) ... Setting up gnupg (1.4.10-2ubuntu1.5) ... Setting up libgcrypt11 (1.4.4-5ubuntu2.2) ... Setting up libtasn1-3 (2.4-1ubuntu0.1) ... Setting up libgnutls26 (2.8.5-2ubuntu0.6) ... Setting up libkrb5support0 (1.8.1+dfsg-2ubuntu0.11) ... Setting up libk5crypto3 (1.8.1+dfsg-2ubuntu0.11) ... Setting up libkrb5-3 (1.8.1+dfsg-2ubuntu0.11) ... Setting up libgssapi-krb5-2 (1.8.1+dfsg-2ubuntu0.11) ... Setting up libldap-2.4-2 (2.4.21-0ubuntu5.6) ... Setting up libcurl3-gnutls (7.19.7-1ubuntu1.7) ... Setting up gnupg-curl (1.4.10-2ubuntu1.5) ... Setting up ifupdown (0.6.8ubuntu29.2) ... Setting up libdbus-1-3 (1.2.16-2ubuntu4.7) ... Setting up mountall (2.15.2) ... Installing new version of config file /etc/init/mountall.conf ... Setting up apt-transport-https (0.7.25.3ubuntu9.13) ... Setting up libpng12-0 (1.2.42-1ubuntu2.5) ... Setting up perl-modules (5.10.1-8ubuntu2.4) ... Setting up perl (5.10.1-8ubuntu2.4) ... Setting up libstdc++6-4.4-dev (4.4.3-4ubuntu5.1) ... Setting up dpkg-dev (1.15.5.6ubuntu4.8) ... Setting up g++-4.4 (4.4.3-4ubuntu5.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-6070360', 'armel', 'lucid', '--nolog', '--batch', '--archive=ubuntu', '--dist=lucid', '--purpose=PRIMARY', '--architecture=armel', '--comp=main', 'openssl_0.9.8k-7ubuntu8.18.dsc'] Initiating build PACKAGEBUILD-6070360 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 2.6.42-51-highbank #77-Ubuntu SMP PREEMPT Thu Jul 25 04:09:51 UTC 2013 armv7l Automatic build of openssl_0.9.8k-7ubuntu8.18 on kishi01 by sbuild/armel 1.170.5 Build started at 20140604-2357 ****************************************************************************** openssl_0.9.8k-7ubuntu8.18.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 5.0.22), binutils (>= 2.14.90.0.7), zlib1g-dev, m4, bc, quilt Checking for already installed source dependencies... debhelper: missing binutils: already installed (2.20.1-3ubuntu7.1 >= 2.14.90.0.7 is satisfied) zlib1g-dev: missing m4: missing bc: missing quilt: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper zlib1g-dev m4 bc quilt Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: bsdmainutils diffstat file gettext gettext-base groff-base html2text intltool-debian libcroco3 libmagic1 libxml2 man-db po-debconf Suggested packages: wamerican wordlist whois vacation dh-make gettext-doc groff less www-browser libmail-box-perl procmail graphviz Recommended packages: curl wget lynx cvs xml-core libmail-sendmail-perl The following NEW packages will be installed: bc bsdmainutils debhelper diffstat file gettext gettext-base groff-base html2text intltool-debian libcroco3 libmagic1 libxml2 m4 man-db po-debconf quilt zlib1g-dev 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Need to get 7008kB of archives. After this operation, 23.1MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libmagic1 file bsdmainutils gettext-base groff-base libxml2 man-db bc html2text libcroco3 gettext intltool-debian po-debconf debhelper diffstat m4 quilt zlib1g-dev Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ lucid-security/main libmagic1 5.03-5ubuntu1.2 [393kB] Get:2 http://ftpmaster.internal/ubuntu/ lucid-security/main file 5.03-5ubuntu1.2 [47.8kB] Get:3 http://ftpmaster.internal/ubuntu/ lucid/main bsdmainutils 8.0.1ubuntu1 [191kB] Get:4 http://ftpmaster.internal/ubuntu/ lucid/main gettext-base 0.17-8ubuntu3 [69.1kB] Get:5 http://ftpmaster.internal/ubuntu/ lucid/main groff-base 1.20.1-7 [1050kB] Get:6 http://ftpmaster.internal/ubuntu/ lucid-security/main libxml2 2.7.6.dfsg-1ubuntu1.11 [781kB] Get:7 http://ftpmaster.internal/ubuntu/ lucid/main man-db 2.5.7-2 [1041kB] Get:8 http://ftpmaster.internal/ubuntu/ lucid/main bc 1.06.95-2 [103kB] Get:9 http://ftpmaster.internal/ubuntu/ lucid/main html2text 1.3.2a-14build1 [94.2kB] Get:10 http://ftpmaster.internal/ubuntu/ lucid/main libcroco3 0.6.2-1 [89.5kB] Get:11 http://ftpmaster.internal/ubuntu/ lucid/main gettext 0.17-8ubuntu3 [1697kB] Get:12 http://ftpmaster.internal/ubuntu/ lucid/main intltool-debian 0.35.0+20060710.1 [31.6kB] Get:13 http://ftpmaster.internal/ubuntu/ lucid/main po-debconf 1.0.16 [224kB] Get:14 http://ftpmaster.internal/ubuntu/ lucid/main debhelper 7.4.15ubuntu1 [461kB] Get:15 http://ftpmaster.internal/ubuntu/ lucid/main diffstat 1.47-1build1 [23.0kB] Get:16 http://ftpmaster.internal/ubuntu/ lucid/main m4 1.4.13-3 [234kB] Get:17 http://ftpmaster.internal/ubuntu/ lucid/main quilt 0.48-5 [318kB] Get:18 http://ftpmaster.internal/ubuntu/ lucid/main zlib1g-dev 1:1.2.3.3.dfsg-15ubuntu1 [160kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7008kB in 0s (14.3MB/s) Selecting previously deselected package libmagic1. (Reading database ... 13262 files and directories currently installed.) Unpacking libmagic1 (from .../libmagic1_5.03-5ubuntu1.2_armel.deb) ... Selecting previously deselected package file. Unpacking file (from .../file_5.03-5ubuntu1.2_armel.deb) ... Selecting previously deselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_8.0.1ubuntu1_armel.deb) ... Selecting previously deselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.17-8ubuntu3_armel.deb) ... Selecting previously deselected package groff-base. Unpacking groff-base (from .../groff-base_1.20.1-7_armel.deb) ... Selecting previously deselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.6.dfsg-1ubuntu1.11_armel.deb) ... Selecting previously deselected package man-db. Unpacking man-db (from .../man-db_2.5.7-2_armel.deb) ... Selecting previously deselected package bc. Unpacking bc (from .../bc_1.06.95-2_armel.deb) ... Selecting previously deselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-14build1_armel.deb) ... Selecting previously deselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.2-1_armel.deb) ... Selecting previously deselected package gettext. Unpacking gettext (from .../gettext_0.17-8ubuntu3_armel.deb) ... Selecting previously deselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously deselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16_all.deb) ... Selecting previously deselected package debhelper. Unpacking debhelper (from .../debhelper_7.4.15ubuntu1_all.deb) ... Selecting previously deselected package diffstat. Unpacking diffstat (from .../diffstat_1.47-1build1_armel.deb) ... Selecting previously deselected package m4. Unpacking m4 (from .../archives/m4_1.4.13-3_armel.deb) ... Selecting previously deselected package quilt. Unpacking quilt (from .../archives/quilt_0.48-5_all.deb) ... Selecting previously deselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.3.dfsg-15ubuntu1_armel.deb) ... Setting up libmagic1 (5.03-5ubuntu1.2) ... Setting up file (5.03-5ubuntu1.2) ... Setting up bsdmainutils (8.0.1ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. Setting up gettext-base (0.17-8ubuntu3) ... Setting up groff-base (1.20.1-7) ... Setting up libxml2 (2.7.6.dfsg-1ubuntu1.11) ... Setting up man-db (2.5.7-2) ... Building database of manual pages ... Setting up bc (1.06.95-2) ... Setting up html2text (1.3.2a-14build1) ... Setting up libcroco3 (0.6.2-1) ... Setting up gettext (0.17-8ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16) ... Setting up debhelper (7.4.15ubuntu1) ... Setting up diffstat (1.47-1build1) ... Setting up m4 (1.4.13-3) ... Setting up quilt (0.48-5) ... Setting up zlib1g-dev (1:1.2.3.3.dfsg-15ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.11.1-0ubuntu7.13 make_3.81-7ubuntu1 dpkg-dev_1.15.5.6ubuntu4.8 g++-4.4_4.4.3-4ubuntu5.1 gcc-4.4_4.4.3-4ubuntu5.1 binutils_2.20.1-3ubuntu7.1 libstdc++6_4.4.3-4ubuntu5.1 libstdc++6-4.4-dev_4.4.3-4ubuntu5.1 ------------------------------------------------------------------------------ gpgv: Signature made Wed Jun 4 23:48:05 2014 UTC using RSA key ID A744BE93 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./openssl_0.9.8k-7ubuntu8.18.dsc dpkg-source: info: extracting openssl in openssl-0.9.8k dpkg-source: info: unpacking openssl_0.9.8k.orig.tar.gz dpkg-source: info: applying openssl_0.9.8k-7ubuntu8.18.diff.gz dpkg-source: info: upstream files that have been modified: openssl-0.9.8k/.pc/.quilt_patches openssl-0.9.8k/.pc/.quilt_series openssl-0.9.8k/.pc/.version openssl-0.9.8k/Configure openssl-0.9.8k/Makefile openssl-0.9.8k/Netware/do_tests.pl openssl-0.9.8k/VMS/VMSify-conf.pl openssl-0.9.8k/apps/CA.pl openssl-0.9.8k/crypto/aes/asm/aes-586.pl openssl-0.9.8k/crypto/aes/asm/aes-armv4.pl openssl-0.9.8k/crypto/aes/asm/aes-ppc.pl openssl-0.9.8k/crypto/aes/asm/aes-s390x.pl openssl-0.9.8k/crypto/aes/asm/aes-sparcv9.pl openssl-0.9.8k/crypto/aes/asm/aes-x86_64.pl openssl-0.9.8k/crypto/asn1/charmap.pl openssl-0.9.8k/crypto/bn/asm/alpha-mont.pl openssl-0.9.8k/crypto/bn/asm/armv4-mont.pl openssl-0.9.8k/crypto/bn/asm/mips3-mont.pl openssl-0.9.8k/crypto/bn/asm/mo-586.pl openssl-0.9.8k/crypto/bn/asm/ppc-mont.pl openssl-0.9.8k/crypto/bn/asm/ppc.pl openssl-0.9.8k/crypto/bn/asm/ppc64-mont.pl openssl-0.9.8k/crypto/bn/asm/s390x-mont.pl openssl-0.9.8k/crypto/bn/asm/sparcv9-mont.pl openssl-0.9.8k/crypto/bn/asm/sparcv9a-mont.pl openssl-0.9.8k/crypto/bn/asm/via-mont.pl openssl-0.9.8k/crypto/bn/asm/x86-mont.pl openssl-0.9.8k/crypto/bn/asm/x86_64-mont.pl openssl-0.9.8k/crypto/camellia/asm/cmll-x86.pl openssl-0.9.8k/crypto/camellia/asm/cmll-x86_64.pl openssl-0.9.8k/crypto/md5/asm/md5-x86_64.pl openssl-0.9.8k/crypto/opensslconf.h openssl-0.9.8k/crypto/perlasm/x86_64-xlate.pl openssl-0.9.8k/crypto/ppccpuid.pl openssl-0.9.8k/crypto/rc4/asm/rc4-x86_64.pl openssl-0.9.8k/crypto/sha/asm/sha1-586.pl openssl-0.9.8k/crypto/sha/asm/sha1-ia64.pl openssl-0.9.8k/crypto/sha/asm/sha1-x86_64.pl openssl-0.9.8k/crypto/sha/asm/sha512-ia64.pl openssl-0.9.8k/crypto/sha/asm/sha512-sse2.pl openssl-0.9.8k/crypto/sha/asm/sha512-x86_64.pl openssl-0.9.8k/crypto/x86_64cpuid.pl openssl-0.9.8k/crypto/x86cpuid.pl openssl-0.9.8k/demos/tunala/configure.in openssl-0.9.8k/fips/fipsalgtest.pl openssl-0.9.8k/fips/mkfipsscr.pl openssl-0.9.8k/ms/segrenam.pl openssl-0.9.8k/ms/uplink.pl openssl-0.9.8k/os2/backwardify.pl openssl-0.9.8k/test/cms-examples.pl openssl-0.9.8k/test/cms-test.pl openssl-0.9.8k/tools/c_rehash openssl-0.9.8k/util/arx.pl openssl-0.9.8k/util/clean-depend.pl openssl-0.9.8k/util/extract-names.pl openssl-0.9.8k/util/extract-section.pl openssl-0.9.8k/util/fipslink.pl openssl-0.9.8k/util/mkdef.pl openssl-0.9.8k/util/mkerr.pl openssl-0.9.8k/util/mksdef.pl openssl-0.9.8k/util/mkstack.pl openssl-0.9.8k/util/perlpath.pl openssl-0.9.8k/util/pl/netware.pl openssl-0.9.8k/util/pod2man.pl openssl-0.9.8k/util/selftest.pl dpkg-buildpackage: set CFLAGS to default value: -g -O2 dpkg-buildpackage: set CPPFLAGS to default value: dpkg-buildpackage: set LDFLAGS to default value: -Wl,-Bsymbolic-functions dpkg-buildpackage: set FFLAGS to default value: -g -O2 dpkg-buildpackage: set CXXFLAGS to default value: -g -O2 dpkg-buildpackage: source package openssl dpkg-buildpackage: source version 0.9.8k-7ubuntu8.18 dpkg-buildpackage: host architecture armel /usr/bin/fakeroot debian/rules clean QUILT_PATCHES=debian/patches quilt push -a || test $? = 2 Applying patch ca.patch patching file apps/CA.sh patching file apps/CA.pl.in Applying patch config-hurd.patch patching file config Applying patch debian-targets.patch patching file Configure Applying patch engines-path.patch patching file Configure patching file Makefile.org patching file engines/Makefile Applying patch kfreebsd-pipe.patch patching file crypto/perlasm/x86_64-xlate.pl Applying patch make-targets.patch patching file Makefile.org Applying patch man-dir.patch patching file Makefile.org Applying patch man-section.patch patching file Makefile.org Applying patch no-rpath.patch patching file Makefile.shared Applying patch no-symbolic.patch patching file Makefile.shared Applying patch pic.patch patching file crypto/Makefile patching file crypto/x86_64cpuid.pl patching file crypto/md5/Makefile patching file crypto/des/asm/desboth.pl patching file crypto/rc4/Makefile patching file crypto/rc4/asm/rc4-x86_64.pl patching file crypto/perlasm/x86unix.pl patching file crypto/perlasm/cbc.pl patching file crypto/perlasm/x86_64-xlate.pl patching file crypto/aes/Makefile patching file crypto/aes/asm/aes-586.pl patching file crypto/aes/asm/aes-x86_64.pl Applying patch pkg-config.patch patching file Makefile.org Applying patch valgrind.patch patching file crypto/rand/md_rand.c Applying patch rc4-amd64.patch patching file Configure Applying patch rehash-crt.patch patching file tools/c_rehash.in Applying patch rehash_pod.patch patching file doc/apps/c_rehash.pod Applying patch shared-lib-ext.patch patching file Configure Applying patch stddef.patch patching file crypto/sha/sha.h Applying patch version-script.patch patching file Configure patching file openssl.ld patching file engines/openssl.ld Applying patch pk7_mime_free.patch patching file crypto/pkcs7/pk7_mime.c Applying patch tls_ext_v3.patch patching file ssl/t1_lib.c Applying patch CVE-2009-1377.patch patching file ssl/d1_pkt.c patching file crypto/pqueue/pqueue.c patching file crypto/pqueue/pqueue.h Applying patch CVE-2009-1378.patch patching file ssl/d1_both.c Applying patch CVE-2009-1379.patch patching file ssl/d1_both.c Applying patch CVE-2009-1387.patch patching file ssl/d1_both.c Applying patch CVE-2009-2409.patch patching file crypto/evp/c_alld.c patching file ssl/ssl_algs.c Applying patch no_check_self_signed.patch patching file crypto/x509/x509_vfy.c Applying patch CVE-2009-4355.patch patching file crypto/comp/c_zlib.c Applying patch Bsymbolic-functions.patch patching file Configure Applying patch aesni.patch patching file Configure patching file crypto/aes/Makefile patching file crypto/aes/asm/aesni-x86.pl patching file crypto/aes/asm/aesni-x86_64.pl patching file crypto/engine/Makefile patching file crypto/engine/eng_aesni.c patching file crypto/engine/eng_all.c patching file crypto/engine/engine.h patching file crypto/evp/evp.h patching file crypto/evp/evp_err.c patching file crypto/perlasm/aesni/README patching file crypto/perlasm/aesni/nx86asm.pl patching file crypto/perlasm/aesni/nx86gas.pl patching file crypto/perlasm/aesni/nx86masm.pl patching file crypto/perlasm/aesni/nx86nasm.pl patching file ms/do_fips.bat patching file ms/do_masm.bat patching file ms/do_nasm.bat patching file test/test_aesni patching file util/libeay.num patching file util/mk1mf.pl patching file util/pl/VC-32.pl Applying patch dtls-compatibility.patch patching file ssl/d1_clnt.c patching file ssl/d1_lib.c patching file ssl/d1_pkt.c patching file ssl/s3_clnt.c patching file ssl/ssl.h patching file ssl/ssl_lib.c patching file ssl/ssl_sess.c patching file ssl/t1_enc.c Applying patch CVE-2009-3245.patch patching file crypto/bn/bn_div.c patching file crypto/bn/bn_gf2m.c patching file crypto/bn/bn_mul.c patching file crypto/ec/ec2_smpl.c patching file engines/e_ubsec.c Applying patch CVE-2010-0740.patch patching file ssl/s3_pkt.c Applying patch CVE-2009-3555-RFC5746.patch patching file apps/s_cb.c patching file apps/s_client.c patching file apps/s_server.c patching file doc/ssl/SSL_CTX_set_options.pod patching file ssl/d1_both.c patching file ssl/d1_clnt.c patching file ssl/d1_srvr.c patching file ssl/Makefile patching file ssl/s3_both.c patching file ssl/s3_clnt.c patching file ssl/s3_pkt.c patching file ssl/s3_srvr.c patching file ssl/ssl3.h patching file ssl/ssl_err.c patching file ssl/ssl.h patching file ssl/ssl_lib.c patching file ssl/ssl_locl.h patching file ssl/t1_lib.c patching file ssl/t1_reneg.c patching file ssl/tls1.h Applying patch CVE-2010-2939.patch patching file ssl/s3_clnt.c Applying patch openssl-CVE-2010-3864-secadv_20101116-0.9.8.patch patching file ssl/t1_lib.c Applying patch openssl-CVE-2010-4180-secadv_20101202-0.9.8.patch patching file ssl/s3_clnt.c patching file ssl/s3_srvr.c Applying patch openssl-CVE-2011-0014-secadv_20110208.patch patching file ssl/t1_lib.c Applying patch openssl-forward-interop.patch patching file ssl/s23_srvr.c Applying patch CVE-2011-1945.patch patching file crypto/ecdsa/ecs_ossl.c Applying patch CVE-2011-3210.patch patching file ssl/s3_lib.c patching file ssl/s3_srvr.c Hunk #1 succeeded at 702 (offset -8 lines). Hunk #2 succeeded at 710 (offset -8 lines). Hunk #3 succeeded at 1321 (offset -13 lines). Hunk #4 succeeded at 1381 (offset -13 lines). Hunk #5 succeeded at 1391 (offset -13 lines). Hunk #6 succeeded at 2251 (offset -13 lines). Applying patch CVE-2011-4108.patch patching file ssl/d1_pkt.c Applying patch CVE-2011-4109.patch patching file crypto/x509v3/pcy_map.c patching file crypto/x509v3/pcy_tree.c Applying patch CVE-2011-4576.patch patching file ssl/s3_enc.c Applying patch CVE-2011-4577.patch patching file crypto/x509v3/v3_addr.c Applying patch CVE-2011-4619.patch patching file ssl/s3_srvr.c Hunk #1 succeeded at 236 (offset 1 line). Hunk #2 succeeded at 690 (offset -8 lines). Hunk #3 succeeded at 726 (offset -8 lines). patching file ssl/ssl.h Hunk #1 succeeded at 1725 (offset -14 lines). Hunk #2 succeeded at 1960 (offset -15 lines). patching file ssl/ssl3.h patching file ssl/ssl_err.c Hunk #2 succeeded at 134 (offset -3 lines). Hunk #3 succeeded at 372 (offset -4 lines). Applying patch CVE-2012-0050.patch patching file ssl/d1_pkt.c Hunk #1 succeeded at 336 (offset -3 lines). Hunk #2 succeeded at 404 (offset -3 lines). Applying patch openssl-fix_ECDSA_tests.patch patching file crypto/ecdsa/ecdsatest.c Applying patch CVE-2006-7250+2012-1165.patch patching file crypto/asn1/asn_mime.c Applying patch CVE-2012-2110.patch patching file crypto/asn1/a_d2i_fp.c patching file crypto/buffer/buffer.c patching file crypto/mem.c Applying patch CVE-2012-2110b.patch patching file crypto/buffer/buffer.c Applying patch CVE-2012-2131.patch patching file crypto/buffer/buffer.c Applying patch CVE-2012-2333.patch patching file ssl/d1_enc.c Hunk #1 succeeded at 257 (offset -3 lines). Applying patch CVE-2012-0884.patch patching file apps/cms.c patching file crypto/cms/cms.h patching file crypto/cms/cms_enc.c patching file crypto/cms/cms_env.c patching file crypto/cms/cms_lcl.h patching file crypto/cms/cms_smime.c patching file crypto/pkcs7/pk7_doit.c Applying patch CVE-2012-0884-extra.patch patching file crypto/pkcs7/pk7_smime.c patching file crypto/cms/cms_enc.c Applying patch CVE-2013-0166.patch patching file crypto/asn1/a_verify.c patching file crypto/ocsp/ocsp_vfy.c Applying patch CVE-2013-0169.patch patching file crypto/bn/bn_word.c patching file crypto/cryptlib.c patching file crypto/crypto.h patching file crypto/o_init.c patching file crypto/rsa/rsa_oaep.c patching file ssl/Makefile patching file ssl/d1_enc.c patching file ssl/d1_pkt.c patching file ssl/s2_clnt.c patching file ssl/s2_pkt.c patching file ssl/s3_both.c patching file ssl/s3_cbc.c patching file ssl/s3_enc.c patching file ssl/s3_pkt.c patching file ssl/ssl.h patching file ssl/ssl_err.c patching file ssl/ssl_lib.c patching file ssl/ssl_locl.h patching file ssl/ssltest.c patching file ssl/t1_enc.c patching file ssl/t1_lib.c patching file test/testssl patching file util/libeay.num Applying patch openssl-1.0.1e-env-zlib.patch patching file doc/ssl/SSL_COMP_add_compression_method.pod patching file ssl/ssl_ciph.c Applying patch CVE-2014-0224-1.patch patching file ssl/s3_clnt.c patching file ssl/s3_pkt.c patching file ssl/s3_srvr.c patching file ssl/ssl3.h Applying patch CVE-2014-0224-2.patch patching file ssl/s3_pkt.c Applying patch CVE-2014-0224-3.patch patching file ssl/s3_clnt.c Applying patch CVE-2014-0221.patch patching file ssl/d1_both.c Applying patch fix_renegotiation.patch patching file ssl/s3_clnt.c patching file ssl/t1_lib.c Now at patch fix_renegotiation.patch touch patch-stamp dh_testdir dh_testroot dh_clean dh_clean: Compatibility levels before 5 are deprecated. rm -f build perl util/perlpath.pl /usr/bin ./Configure --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib enable-tlsext no-sslv2 debian-armel Configuring for debian-armel no-camellia [default] OPENSSL_NO_CAMELLIA (skip dir) no-capieng [default] OPENSSL_NO_CAPIENG (skip dir) no-cms [default] OPENSSL_NO_CMS (skip dir) no-gmp [default] OPENSSL_NO_GMP (skip dir) no-idea [option] OPENSSL_NO_IDEA (skip dir) no-jpake [experimental] OPENSSL_NO_JPAKE (skip dir) no-krb5 [krb5-flavor not specified] OPENSSL_NO_KRB5 no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-montasm [default] no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-rfc3779 [default] OPENSSL_NO_RFC3779 (skip dir) no-seed [default] OPENSSL_NO_SEED (skip dir) no-shared [default] no-sslv2 [option] OPENSSL_NO_SSLV2 (skip dir) no-zlib-dynamic [default] IsMK1MF=0 CC =gcc CFLAG =-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall EX_LIBS =-ldl -lz CPUID_OBJ = BN_ASM =bn_asm.o DES_ENC =des_enc.o fcrypt_b.o AES_ASM_OBJ =aes_core.o aes_cbc.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4_enc.o rc4_skey.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM = SHA1_OBJ_ASM = RMD160_OBJ_ASM= PROCESSOR = RANLIB =/usr/bin/ranlib ARFLAGS = PERL =/usr/bin/perl THIRTY_TWO_BIT mode DES_RISC1 used BN_LLONG mode RC4_CHUNK is undefined make[1]: Entering directory `/build/buildd/openssl-0.9.8k' e_os2.h => include/openssl/e_os2.h making links in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' crypto.h => ../include/openssl/crypto.h tmdiff.h => ../include/openssl/tmdiff.h opensslv.h => ../include/openssl/opensslv.h opensslconf.h => ../include/openssl/opensslconf.h ebcdic.h => ../include/openssl/ebcdic.h symhacks.h => ../include/openssl/symhacks.h ossl_typ.h => ../include/openssl/ossl_typ.h making links in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' objects.h => ../../include/openssl/objects.h obj_mac.h => ../../include/openssl/obj_mac.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making links in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' md2.h => ../../include/openssl/md2.h md2test.c => ../../test/md2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making links in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' md4.h => ../../include/openssl/md4.h md4test.c => ../../test/md4test.c md4.c => ../../apps/md4.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making links in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' md5.h => ../../include/openssl/md5.h md5test.c => ../../test/md5test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making links in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' sha.h => ../../include/openssl/sha.h shatest.c => ../../test/shatest.c sha1test.c => ../../test/sha1test.c sha256t.c => ../../test/sha256t.c sha512t.c => ../../test/sha512t.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making links in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' hmac.h => ../../include/openssl/hmac.h hmactest.c => ../../test/hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making links in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' ripemd.h => ../../include/openssl/ripemd.h rmdtest.c => ../../test/rmdtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making links in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' des.h => ../../include/openssl/des.h des_old.h => ../../include/openssl/des_old.h destest.c => ../../test/destest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making links in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' aes.h => ../../include/openssl/aes.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making links in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' rc2.h => ../../include/openssl/rc2.h rc2test.c => ../../test/rc2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making links in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' rc4.h => ../../include/openssl/rc4.h rc4test.c => ../../test/rc4test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making links in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' blowfish.h => ../../include/openssl/blowfish.h bftest.c => ../../test/bftest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making links in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' cast.h => ../../include/openssl/cast.h casttest.c => ../../test/casttest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making links in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' bn.h => ../../include/openssl/bn.h bntest.c => ../../test/bntest.c exptest.c => ../../test/exptest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making links in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' ec.h => ../../include/openssl/ec.h ectest.c => ../../test/ectest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making links in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' rsa.h => ../../include/openssl/rsa.h rsa_test.c => ../../test/rsa_test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making links in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' dsa.h => ../../include/openssl/dsa.h dsatest.c => ../../test/dsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making links in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' ecdsa.h => ../../include/openssl/ecdsa.h ecdsatest.c => ../../test/ecdsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making links in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' dh.h => ../../include/openssl/dh.h dhtest.c => ../../test/dhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making links in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' ecdh.h => ../../include/openssl/ecdh.h ecdhtest.c => ../../test/ecdhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making links in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' dso.h => ../../include/openssl/dso.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making links in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' engine.h => ../../include/openssl/engine.h enginetest.c => ../../test/enginetest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making links in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' buffer.h => ../../include/openssl/buffer.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making links in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' bio.h => ../../include/openssl/bio.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making links in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' stack.h => ../../include/openssl/stack.h safestack.h => ../../include/openssl/safestack.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making links in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' lhash.h => ../../include/openssl/lhash.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making links in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' rand.h => ../../include/openssl/rand.h randtest.c => ../../test/randtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making links in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' err.h => ../../include/openssl/err.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making links in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' evp.h => ../../include/openssl/evp.h evp_test.c => ../../test/evp_test.c cp evptests.txt ../../test make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making links in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' asn1.h => ../../include/openssl/asn1.h asn1_mac.h => ../../include/openssl/asn1_mac.h asn1t.h => ../../include/openssl/asn1t.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making links in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' pem.h => ../../include/openssl/pem.h pem2.h => ../../include/openssl/pem2.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making links in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' x509.h => ../../include/openssl/x509.h x509_vfy.h => ../../include/openssl/x509_vfy.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making links in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' x509v3.h => ../../include/openssl/x509v3.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making links in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' conf.h => ../../include/openssl/conf.h conf_api.h => ../../include/openssl/conf_api.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making links in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' txt_db.h => ../../include/openssl/txt_db.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making links in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' pkcs7.h => ../../include/openssl/pkcs7.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making links in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' pkcs12.h => ../../include/openssl/pkcs12.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making links in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' comp.h => ../../include/openssl/comp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making links in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' ocsp.h => ../../include/openssl/ocsp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making links in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' ui.h => ../../include/openssl/ui.h ui_compat.h => ../../include/openssl/ui_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making links in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' krb5_asn.h => ../../include/openssl/krb5_asn.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making links in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' store.h => ../../include/openssl/store.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making links in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' pqueue.h => ../../include/openssl/pqueue.h pq_compat.h => ../../include/openssl/pq_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making links in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' ssl.h => ../include/openssl/ssl.h ssl2.h => ../include/openssl/ssl2.h ssl3.h => ../include/openssl/ssl3.h ssl23.h => ../include/openssl/ssl23.h tls1.h => ../include/openssl/tls1.h dtls1.h => ../include/openssl/dtls1.h kssl.h => ../include/openssl/kssl.h ssltest.c => ../test/ssltest.c make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making links in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making links in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making links in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' making links in fips... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/fips' fips.h => ../include/openssl/fips.h fips_test_suite.c => ../test/fips_test_suite.c making links in fips/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/sha' fips_shatest.c => ../../test/fips_shatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/sha' making links in fips/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/rand' fips_rand.h => ../../include/openssl/fips_rand.h fips_randtest.c => ../../test/fips_randtest.c fips_rngvs.c => ../../test/fips_rngvs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/rand' making links in fips/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/des' fips_desmovs.c => ../../test/fips_desmovs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/des' making links in fips/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/aes' fips_aesavs.c => ../../test/fips_aesavs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/aes' making links in fips/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/dsa' fips_dsatest.c => ../../test/fips_dsatest.c fips_dssvs.c => ../../test/fips_dssvs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/dsa' making links in fips/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/rsa' fips_rsavtest.c => ../../test/fips_rsavtest.c fips_rsastest.c => ../../test/fips_rsastest.c fips_rsagtest.c => ../../test/fips_rsagtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/rsa' making links in fips/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/dh' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/dh' making links in fips/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/hmac' fips_hmactest.c => ../../test/fips_hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/hmac' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/fips' generating dummy tests (if needed)... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[2]: Nothing to be done for `generate'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' Since you've disabled or enabled at least one algorithm, you need to do the following before building: make depend Configured for debian-armel. [ ! -f Makefile ] || make -f Makefile clean clean-shared make[1]: Entering directory `/build/buildd/openssl-0.9.8k' rm -f *.map *.so *.so.* *.dll engines/*.so engines/*.dll *.a engines/*.a */lib */*/lib rm -f shlib/*.o *.o core a.out fluff rehash.time testlog make.log cctest cctest.c making clean in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' rm -f buildinf.h *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff making clean in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making clean in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making clean in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' rm -f asm/mx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making clean in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making clean in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making clean in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making clean in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making clean in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' rm -f *.s *.o *.obj des lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making clean in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making clean in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making clean in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making clean in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making clean in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making clean in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making clean in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making clean in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making clean in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making clean in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making clean in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making clean in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making clean in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making clean in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making clean in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making clean in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making clean in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making clean in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making clean in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making clean in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making clean in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making clean in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making clean in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making clean in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making clean in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making clean in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making clean in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making clean in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff enc dec sign verify make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making clean in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making clean in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making clean in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making clean in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making clean in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making clean in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making clean in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making clean in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making clean in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making clean in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff openssl rm -f req make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making clean in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' rm -f libcrypto.a libssl.a rm -f openssl.pc libssl.pc libcrypto.pc rm -f speed.* .pure rm -f openssl-0.9.8k.tar + rm -f libcrypto.so + rm -f libcrypto.so.0.9.8 + rm -f libssl.so + rm -f libssl.so.0.9.8 make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' #-make -f Makefile dclean perl util/perlpath.pl /usr/local/bin/perl rm -f test/.rnd test/testkey.pem test/testreq.pem test/certCA.srl rm -f util/mk1mf.bak Makefile.bak `find . -name Makefile.save` rm -f crypto/pem/ctx_size rm -f `find . -name "*~"` rm -f `find . -name "*.orig" -o -name "*.rej"` rm -f certs/*.0 certs/*.1 rm -rf core rm doc/*.pod rm: cannot remove `doc/*.pod': No such file or directory make: [clean-patched] Error 1 (ignored) rm -f libcrypto.* libssl.* cd test && rm -f .rnd tmp.bntest tmp.bctest *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff bntest ectest ecdsatest ecdhtest ideatest md2test md4test md5test hmactest rc2test rc4test rc5test destest shatest sha1test sha256t sha512t mdc2test rmdtest randtest dhtest enginetest bftest casttest ssltest exptest dsatest rsa_test evp_test *.ss *.srl log dummytest newkey.pem igetest QUILT_PATCHES=debian/patches quilt pop -a || test $? = 2 Removing patch fix_renegotiation.patch Restoring ssl/s3_clnt.c Restoring ssl/t1_lib.c Removing patch CVE-2014-0221.patch Restoring ssl/d1_both.c Removing patch CVE-2014-0224-3.patch Restoring ssl/s3_clnt.c Removing patch CVE-2014-0224-2.patch Restoring ssl/s3_pkt.c Removing patch CVE-2014-0224-1.patch Restoring ssl/s3_clnt.c Restoring ssl/ssl3.h Restoring ssl/s3_pkt.c Restoring ssl/s3_srvr.c Removing patch openssl-1.0.1e-env-zlib.patch Restoring doc/ssl/SSL_COMP_add_compression_method.pod Restoring ssl/ssl_ciph.c Removing patch CVE-2013-0169.patch Restoring crypto/rsa/rsa_oaep.c Restoring crypto/bn/bn_word.c Restoring crypto/cryptlib.c Restoring crypto/o_init.c Restoring crypto/crypto.h Restoring util/libeay.num Restoring test/testssl Restoring ssl/t1_enc.c Restoring ssl/ssltest.c Removing ssl/s3_cbc.c Restoring ssl/s2_clnt.c Restoring ssl/ssl_err.c Restoring ssl/ssl_lib.c Restoring ssl/t1_lib.c Restoring ssl/ssl.h Restoring ssl/s3_both.c Restoring ssl/Makefile Restoring ssl/ssl_locl.h Restoring ssl/s3_enc.c Restoring ssl/s3_pkt.c Restoring ssl/d1_enc.c Restoring ssl/d1_pkt.c Restoring ssl/s2_pkt.c Removing patch CVE-2013-0166.patch Restoring crypto/ocsp/ocsp_vfy.c Restoring crypto/asn1/a_verify.c Removing patch CVE-2012-0884-extra.patch Restoring crypto/cms/cms_enc.c Restoring crypto/pkcs7/pk7_smime.c Removing patch CVE-2012-0884.patch Restoring crypto/cms/cms_smime.c Restoring crypto/cms/cms_lcl.h Restoring crypto/cms/cms.h Restoring crypto/cms/cms_env.c Restoring crypto/cms/cms_enc.c Restoring crypto/pkcs7/pk7_doit.c Restoring apps/cms.c Removing patch CVE-2012-2333.patch Restoring ssl/d1_enc.c Removing patch CVE-2012-2131.patch Restoring crypto/buffer/buffer.c Removing patch CVE-2012-2110b.patch Restoring crypto/buffer/buffer.c Removing patch CVE-2012-2110.patch Restoring crypto/mem.c Restoring crypto/asn1/a_d2i_fp.c Restoring crypto/buffer/buffer.c Removing patch CVE-2006-7250+2012-1165.patch Restoring crypto/asn1/asn_mime.c Removing patch openssl-fix_ECDSA_tests.patch Restoring crypto/ecdsa/ecdsatest.c Removing patch CVE-2012-0050.patch Restoring ssl/d1_pkt.c Removing patch CVE-2011-4619.patch Restoring ssl/ssl_err.c Restoring ssl/ssl3.h Restoring ssl/ssl.h Restoring ssl/s3_srvr.c Removing patch CVE-2011-4577.patch Restoring crypto/x509v3/v3_addr.c Removing patch CVE-2011-4576.patch Restoring ssl/s3_enc.c Removing patch CVE-2011-4109.patch Restoring crypto/x509v3/pcy_tree.c Restoring crypto/x509v3/pcy_map.c Removing patch CVE-2011-4108.patch Restoring ssl/d1_pkt.c Removing patch CVE-2011-3210.patch Restoring ssl/s3_lib.c Restoring ssl/s3_srvr.c Removing patch CVE-2011-1945.patch Restoring crypto/ecdsa/ecs_ossl.c Removing patch openssl-forward-interop.patch Restoring ssl/s23_srvr.c Removing patch openssl-CVE-2011-0014-secadv_20110208.patch Restoring ssl/t1_lib.c Removing patch openssl-CVE-2010-4180-secadv_20101202-0.9.8.patch Restoring ssl/s3_clnt.c Restoring ssl/s3_srvr.c Removing patch openssl-CVE-2010-3864-secadv_20101116-0.9.8.patch Restoring ssl/t1_lib.c Removing patch CVE-2010-2939.patch Restoring ssl/s3_clnt.c Removing patch CVE-2009-3555-RFC5746.patch Restoring doc/ssl/SSL_CTX_set_options.pod Restoring apps/s_client.c Restoring apps/s_server.c Restoring apps/s_cb.c Restoring ssl/s3_clnt.c Removing ssl/t1_reneg.c Restoring ssl/d1_clnt.c Restoring ssl/d1_both.c Restoring ssl/tls1.h Restoring ssl/ssl_err.c Restoring ssl/ssl_lib.c Restoring ssl/ssl3.h Restoring ssl/t1_lib.c Restoring ssl/ssl.h Restoring ssl/s3_both.c Restoring ssl/Makefile Restoring ssl/d1_srvr.c Restoring ssl/ssl_locl.h Restoring ssl/s3_pkt.c Restoring ssl/s3_srvr.c Removing patch CVE-2010-0740.patch Restoring ssl/s3_pkt.c Removing patch CVE-2009-3245.patch Restoring crypto/bn/bn_gf2m.c Restoring crypto/bn/bn_mul.c Restoring crypto/bn/bn_div.c Restoring crypto/ec/ec2_smpl.c Restoring engines/e_ubsec.c Removing patch dtls-compatibility.patch Restoring ssl/t1_enc.c Restoring ssl/s3_clnt.c Restoring ssl/d1_lib.c Restoring ssl/d1_clnt.c Restoring ssl/ssl_lib.c Restoring ssl/ssl.h Restoring ssl/ssl_sess.c Restoring ssl/d1_pkt.c Removing patch aesni.patch Removing crypto/perlasm/aesni/README Removing crypto/perlasm/aesni/nx86gas.pl Removing crypto/perlasm/aesni/nx86nasm.pl Removing crypto/perlasm/aesni/nx86asm.pl Removing crypto/perlasm/aesni/nx86masm.pl Restoring crypto/aes/Makefile Removing crypto/aes/asm/aesni-x86_64.pl Removing crypto/aes/asm/aesni-x86.pl Removing crypto/engine/eng_aesni.c Restoring crypto/engine/engine.h Restoring crypto/engine/Makefile Restoring crypto/engine/eng_all.c Restoring crypto/evp/evp_err.c Restoring crypto/evp/evp.h Restoring util/mk1mf.pl Restoring util/libeay.num Restoring util/pl/VC-32.pl Restoring ms/do_nasm.bat Restoring ms/do_masm.bat Restoring ms/do_fips.bat Restoring Configure Removing test/test_aesni Removing patch Bsymbolic-functions.patch Restoring Configure Removing patch CVE-2009-4355.patch Restoring crypto/comp/c_zlib.c Removing patch no_check_self_signed.patch Restoring crypto/x509/x509_vfy.c Removing patch CVE-2009-2409.patch Restoring crypto/evp/c_alld.c Restoring ssl/ssl_algs.c Removing patch CVE-2009-1387.patch Restoring ssl/d1_both.c Removing patch CVE-2009-1379.patch Restoring ssl/d1_both.c Removing patch CVE-2009-1378.patch Restoring ssl/d1_both.c Removing patch CVE-2009-1377.patch Restoring crypto/pqueue/pqueue.h Restoring crypto/pqueue/pqueue.c Restoring ssl/d1_pkt.c Removing patch tls_ext_v3.patch Restoring ssl/t1_lib.c Removing patch pk7_mime_free.patch Restoring crypto/pkcs7/pk7_mime.c Removing patch version-script.patch Removing openssl.ld Restoring Configure Removing engines/openssl.ld Removing patch stddef.patch Restoring crypto/sha/sha.h Removing patch shared-lib-ext.patch Restoring Configure Removing patch rehash_pod.patch Removing doc/apps/c_rehash.pod Removing patch rehash-crt.patch Restoring tools/c_rehash.in Removing patch rc4-amd64.patch Restoring Configure Removing patch valgrind.patch Restoring crypto/rand/md_rand.c Removing patch pkg-config.patch Restoring Makefile.org Removing patch pic.patch Restoring crypto/des/asm/desboth.pl Restoring crypto/md5/Makefile Restoring crypto/perlasm/cbc.pl Restoring crypto/perlasm/x86_64-xlate.pl Restoring crypto/perlasm/x86unix.pl Restoring crypto/aes/Makefile Restoring crypto/aes/asm/aes-x86_64.pl Restoring crypto/aes/asm/aes-586.pl Restoring crypto/rc4/Makefile Restoring crypto/rc4/asm/rc4-x86_64.pl Restoring crypto/Makefile Restoring crypto/x86_64cpuid.pl Removing patch no-symbolic.patch Restoring Makefile.shared Removing patch no-rpath.patch Restoring Makefile.shared Removing patch man-section.patch Restoring Makefile.org Removing patch man-dir.patch Restoring Makefile.org Removing patch make-targets.patch Restoring Makefile.org Removing patch kfreebsd-pipe.patch Restoring crypto/perlasm/x86_64-xlate.pl Removing patch engines-path.patch Restoring Configure Restoring Makefile.org Restoring engines/Makefile Removing patch debian-targets.patch Restoring Configure Removing patch config-hurd.patch Restoring config Removing patch ca.patch Restoring apps/CA.sh Restoring apps/CA.pl.in No patches applied rm -rf patch-stamp debian/patched debian/rules build QUILT_PATCHES=debian/patches quilt push -a || test $? = 2 Applying patch ca.patch patching file apps/CA.sh patching file apps/CA.pl.in Applying patch config-hurd.patch patching file config Applying patch debian-targets.patch patching file Configure Applying patch engines-path.patch patching file Configure patching file Makefile.org patching file engines/Makefile Applying patch kfreebsd-pipe.patch patching file crypto/perlasm/x86_64-xlate.pl Applying patch make-targets.patch patching file Makefile.org Applying patch man-dir.patch patching file Makefile.org Applying patch man-section.patch patching file Makefile.org Applying patch no-rpath.patch patching file Makefile.shared Applying patch no-symbolic.patch patching file Makefile.shared Applying patch pic.patch patching file crypto/Makefile patching file crypto/x86_64cpuid.pl patching file crypto/md5/Makefile patching file crypto/des/asm/desboth.pl patching file crypto/rc4/Makefile patching file crypto/rc4/asm/rc4-x86_64.pl patching file crypto/perlasm/x86unix.pl patching file crypto/perlasm/cbc.pl patching file crypto/perlasm/x86_64-xlate.pl patching file crypto/aes/Makefile patching file crypto/aes/asm/aes-586.pl patching file crypto/aes/asm/aes-x86_64.pl Applying patch pkg-config.patch patching file Makefile.org Applying patch valgrind.patch patching file crypto/rand/md_rand.c Applying patch rc4-amd64.patch patching file Configure Applying patch rehash-crt.patch patching file tools/c_rehash.in Applying patch rehash_pod.patch patching file doc/apps/c_rehash.pod Applying patch shared-lib-ext.patch patching file Configure Applying patch stddef.patch patching file crypto/sha/sha.h Applying patch version-script.patch patching file Configure patching file openssl.ld patching file engines/openssl.ld Applying patch pk7_mime_free.patch patching file crypto/pkcs7/pk7_mime.c Applying patch tls_ext_v3.patch patching file ssl/t1_lib.c Applying patch CVE-2009-1377.patch patching file ssl/d1_pkt.c patching file crypto/pqueue/pqueue.c patching file crypto/pqueue/pqueue.h Applying patch CVE-2009-1378.patch patching file ssl/d1_both.c Applying patch CVE-2009-1379.patch patching file ssl/d1_both.c Applying patch CVE-2009-1387.patch patching file ssl/d1_both.c Applying patch CVE-2009-2409.patch patching file crypto/evp/c_alld.c patching file ssl/ssl_algs.c Applying patch no_check_self_signed.patch patching file crypto/x509/x509_vfy.c Applying patch CVE-2009-4355.patch patching file crypto/comp/c_zlib.c Applying patch Bsymbolic-functions.patch patching file Configure Applying patch aesni.patch patching file Configure patching file crypto/aes/Makefile patching file crypto/aes/asm/aesni-x86.pl patching file crypto/aes/asm/aesni-x86_64.pl patching file crypto/engine/Makefile patching file crypto/engine/eng_aesni.c patching file crypto/engine/eng_all.c patching file crypto/engine/engine.h patching file crypto/evp/evp.h patching file crypto/evp/evp_err.c patching file crypto/perlasm/aesni/README patching file crypto/perlasm/aesni/nx86asm.pl patching file crypto/perlasm/aesni/nx86gas.pl patching file crypto/perlasm/aesni/nx86masm.pl patching file crypto/perlasm/aesni/nx86nasm.pl patching file ms/do_fips.bat patching file ms/do_masm.bat patching file ms/do_nasm.bat patching file test/test_aesni patching file util/libeay.num patching file util/mk1mf.pl patching file util/pl/VC-32.pl Applying patch dtls-compatibility.patch patching file ssl/d1_clnt.c patching file ssl/d1_lib.c patching file ssl/d1_pkt.c patching file ssl/s3_clnt.c patching file ssl/ssl.h patching file ssl/ssl_lib.c patching file ssl/ssl_sess.c patching file ssl/t1_enc.c Applying patch CVE-2009-3245.patch patching file crypto/bn/bn_div.c patching file crypto/bn/bn_gf2m.c patching file crypto/bn/bn_mul.c patching file crypto/ec/ec2_smpl.c patching file engines/e_ubsec.c Applying patch CVE-2010-0740.patch patching file ssl/s3_pkt.c Applying patch CVE-2009-3555-RFC5746.patch patching file apps/s_cb.c patching file apps/s_client.c patching file apps/s_server.c patching file doc/ssl/SSL_CTX_set_options.pod patching file ssl/d1_both.c patching file ssl/d1_clnt.c patching file ssl/d1_srvr.c patching file ssl/Makefile patching file ssl/s3_both.c patching file ssl/s3_clnt.c patching file ssl/s3_pkt.c patching file ssl/s3_srvr.c patching file ssl/ssl3.h patching file ssl/ssl_err.c patching file ssl/ssl.h patching file ssl/ssl_lib.c patching file ssl/ssl_locl.h patching file ssl/t1_lib.c patching file ssl/t1_reneg.c patching file ssl/tls1.h Applying patch CVE-2010-2939.patch patching file ssl/s3_clnt.c Applying patch openssl-CVE-2010-3864-secadv_20101116-0.9.8.patch patching file ssl/t1_lib.c Applying patch openssl-CVE-2010-4180-secadv_20101202-0.9.8.patch patching file ssl/s3_clnt.c patching file ssl/s3_srvr.c Applying patch openssl-CVE-2011-0014-secadv_20110208.patch patching file ssl/t1_lib.c Applying patch openssl-forward-interop.patch patching file ssl/s23_srvr.c Applying patch CVE-2011-1945.patch patching file crypto/ecdsa/ecs_ossl.c Applying patch CVE-2011-3210.patch patching file ssl/s3_lib.c patching file ssl/s3_srvr.c Hunk #1 succeeded at 702 (offset -8 lines). Hunk #2 succeeded at 710 (offset -8 lines). Hunk #3 succeeded at 1321 (offset -13 lines). Hunk #4 succeeded at 1381 (offset -13 lines). Hunk #5 succeeded at 1391 (offset -13 lines). Hunk #6 succeeded at 2251 (offset -13 lines). Applying patch CVE-2011-4108.patch patching file ssl/d1_pkt.c Applying patch CVE-2011-4109.patch patching file crypto/x509v3/pcy_map.c patching file crypto/x509v3/pcy_tree.c Applying patch CVE-2011-4576.patch patching file ssl/s3_enc.c Applying patch CVE-2011-4577.patch patching file crypto/x509v3/v3_addr.c Applying patch CVE-2011-4619.patch patching file ssl/s3_srvr.c Hunk #1 succeeded at 236 (offset 1 line). Hunk #2 succeeded at 690 (offset -8 lines). Hunk #3 succeeded at 726 (offset -8 lines). patching file ssl/ssl.h Hunk #1 succeeded at 1725 (offset -14 lines). Hunk #2 succeeded at 1960 (offset -15 lines). patching file ssl/ssl3.h patching file ssl/ssl_err.c Hunk #2 succeeded at 134 (offset -3 lines). Hunk #3 succeeded at 372 (offset -4 lines). Applying patch CVE-2012-0050.patch patching file ssl/d1_pkt.c Hunk #1 succeeded at 336 (offset -3 lines). Hunk #2 succeeded at 404 (offset -3 lines). Applying patch openssl-fix_ECDSA_tests.patch patching file crypto/ecdsa/ecdsatest.c Applying patch CVE-2006-7250+2012-1165.patch patching file crypto/asn1/asn_mime.c Applying patch CVE-2012-2110.patch patching file crypto/asn1/a_d2i_fp.c patching file crypto/buffer/buffer.c patching file crypto/mem.c Applying patch CVE-2012-2110b.patch patching file crypto/buffer/buffer.c Applying patch CVE-2012-2131.patch patching file crypto/buffer/buffer.c Applying patch CVE-2012-2333.patch patching file ssl/d1_enc.c Hunk #1 succeeded at 257 (offset -3 lines). Applying patch CVE-2012-0884.patch patching file apps/cms.c patching file crypto/cms/cms.h patching file crypto/cms/cms_enc.c patching file crypto/cms/cms_env.c patching file crypto/cms/cms_lcl.h patching file crypto/cms/cms_smime.c patching file crypto/pkcs7/pk7_doit.c Applying patch CVE-2012-0884-extra.patch patching file crypto/pkcs7/pk7_smime.c patching file crypto/cms/cms_enc.c Applying patch CVE-2013-0166.patch patching file crypto/asn1/a_verify.c patching file crypto/ocsp/ocsp_vfy.c Applying patch CVE-2013-0169.patch patching file crypto/bn/bn_word.c patching file crypto/cryptlib.c patching file crypto/crypto.h patching file crypto/o_init.c patching file crypto/rsa/rsa_oaep.c patching file ssl/Makefile patching file ssl/d1_enc.c patching file ssl/d1_pkt.c patching file ssl/s2_clnt.c patching file ssl/s2_pkt.c patching file ssl/s3_both.c patching file ssl/s3_cbc.c patching file ssl/s3_enc.c patching file ssl/s3_pkt.c patching file ssl/ssl.h patching file ssl/ssl_err.c patching file ssl/ssl_lib.c patching file ssl/ssl_locl.h patching file ssl/ssltest.c patching file ssl/t1_enc.c patching file ssl/t1_lib.c patching file test/testssl patching file util/libeay.num Applying patch openssl-1.0.1e-env-zlib.patch patching file doc/ssl/SSL_COMP_add_compression_method.pod patching file ssl/ssl_ciph.c Applying patch CVE-2014-0224-1.patch patching file ssl/s3_clnt.c patching file ssl/s3_pkt.c patching file ssl/s3_srvr.c patching file ssl/ssl3.h Applying patch CVE-2014-0224-2.patch patching file ssl/s3_pkt.c Applying patch CVE-2014-0224-3.patch patching file ssl/s3_clnt.c Applying patch CVE-2014-0221.patch patching file ssl/d1_both.c Applying patch fix_renegotiation.patch patching file ssl/s3_clnt.c patching file ssl/t1_lib.c Now at patch fix_renegotiation.patch touch patch-stamp dh_testdir perl util/perlpath.pl /usr/bin ./Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib enable-tlsext no-sslv2 debian-armel Configuring for debian-armel no-camellia [default] OPENSSL_NO_CAMELLIA (skip dir) no-capieng [default] OPENSSL_NO_CAPIENG (skip dir) no-cms [default] OPENSSL_NO_CMS (skip dir) no-gmp [default] OPENSSL_NO_GMP (skip dir) no-idea [option] OPENSSL_NO_IDEA (skip dir) no-jpake [experimental] OPENSSL_NO_JPAKE (skip dir) no-krb5 [krb5-flavor not specified] OPENSSL_NO_KRB5 no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-montasm [default] no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-rfc3779 [default] OPENSSL_NO_RFC3779 (skip dir) no-seed [default] OPENSSL_NO_SEED (skip dir) no-shared [option] no-sslv2 [option] OPENSSL_NO_SSLV2 (skip dir) no-zlib-dynamic [default] IsMK1MF=0 CC =gcc CFLAG =-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall EX_LIBS =-ldl -lz CPUID_OBJ = BN_ASM =bn_asm.o DES_ENC =des_enc.o fcrypt_b.o AES_ASM_OBJ =aes_core.o aes_cbc.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4_enc.o rc4_skey.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM = SHA1_OBJ_ASM = RMD160_OBJ_ASM= PROCESSOR = RANLIB =/usr/bin/ranlib ARFLAGS = PERL =/usr/bin/perl THIRTY_TWO_BIT mode DES_RISC1 used BN_LLONG mode RC4_CHUNK is undefined make[1]: Entering directory `/build/buildd/openssl-0.9.8k' e_os2.h => include/openssl/e_os2.h making links in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' crypto.h => ../include/openssl/crypto.h tmdiff.h => ../include/openssl/tmdiff.h opensslv.h => ../include/openssl/opensslv.h opensslconf.h => ../include/openssl/opensslconf.h ebcdic.h => ../include/openssl/ebcdic.h symhacks.h => ../include/openssl/symhacks.h ossl_typ.h => ../include/openssl/ossl_typ.h making links in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' objects.h => ../../include/openssl/objects.h obj_mac.h => ../../include/openssl/obj_mac.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making links in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' md2.h => ../../include/openssl/md2.h md2test.c => ../../test/md2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making links in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' md4.h => ../../include/openssl/md4.h md4test.c => ../../test/md4test.c md4.c => ../../apps/md4.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making links in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' md5.h => ../../include/openssl/md5.h md5test.c => ../../test/md5test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making links in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' sha.h => ../../include/openssl/sha.h shatest.c => ../../test/shatest.c sha1test.c => ../../test/sha1test.c sha256t.c => ../../test/sha256t.c sha512t.c => ../../test/sha512t.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making links in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' hmac.h => ../../include/openssl/hmac.h hmactest.c => ../../test/hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making links in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' ripemd.h => ../../include/openssl/ripemd.h rmdtest.c => ../../test/rmdtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making links in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' des.h => ../../include/openssl/des.h des_old.h => ../../include/openssl/des_old.h destest.c => ../../test/destest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making links in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' aes.h => ../../include/openssl/aes.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making links in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' rc2.h => ../../include/openssl/rc2.h rc2test.c => ../../test/rc2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making links in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' rc4.h => ../../include/openssl/rc4.h rc4test.c => ../../test/rc4test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making links in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' blowfish.h => ../../include/openssl/blowfish.h bftest.c => ../../test/bftest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making links in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' cast.h => ../../include/openssl/cast.h casttest.c => ../../test/casttest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making links in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' bn.h => ../../include/openssl/bn.h bntest.c => ../../test/bntest.c exptest.c => ../../test/exptest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making links in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' ec.h => ../../include/openssl/ec.h ectest.c => ../../test/ectest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making links in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' rsa.h => ../../include/openssl/rsa.h rsa_test.c => ../../test/rsa_test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making links in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' dsa.h => ../../include/openssl/dsa.h dsatest.c => ../../test/dsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making links in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' ecdsa.h => ../../include/openssl/ecdsa.h ecdsatest.c => ../../test/ecdsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making links in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' dh.h => ../../include/openssl/dh.h dhtest.c => ../../test/dhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making links in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' ecdh.h => ../../include/openssl/ecdh.h ecdhtest.c => ../../test/ecdhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making links in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' dso.h => ../../include/openssl/dso.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making links in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' engine.h => ../../include/openssl/engine.h enginetest.c => ../../test/enginetest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making links in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' buffer.h => ../../include/openssl/buffer.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making links in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' bio.h => ../../include/openssl/bio.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making links in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' stack.h => ../../include/openssl/stack.h safestack.h => ../../include/openssl/safestack.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making links in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' lhash.h => ../../include/openssl/lhash.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making links in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' rand.h => ../../include/openssl/rand.h randtest.c => ../../test/randtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making links in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' err.h => ../../include/openssl/err.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making links in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' evp.h => ../../include/openssl/evp.h evp_test.c => ../../test/evp_test.c cp evptests.txt ../../test make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making links in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' asn1.h => ../../include/openssl/asn1.h asn1_mac.h => ../../include/openssl/asn1_mac.h asn1t.h => ../../include/openssl/asn1t.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making links in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' pem.h => ../../include/openssl/pem.h pem2.h => ../../include/openssl/pem2.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making links in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' x509.h => ../../include/openssl/x509.h x509_vfy.h => ../../include/openssl/x509_vfy.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making links in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' x509v3.h => ../../include/openssl/x509v3.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making links in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' conf.h => ../../include/openssl/conf.h conf_api.h => ../../include/openssl/conf_api.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making links in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' txt_db.h => ../../include/openssl/txt_db.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making links in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' pkcs7.h => ../../include/openssl/pkcs7.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making links in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' pkcs12.h => ../../include/openssl/pkcs12.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making links in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' comp.h => ../../include/openssl/comp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making links in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' ocsp.h => ../../include/openssl/ocsp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making links in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' ui.h => ../../include/openssl/ui.h ui_compat.h => ../../include/openssl/ui_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making links in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' krb5_asn.h => ../../include/openssl/krb5_asn.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making links in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' store.h => ../../include/openssl/store.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making links in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' pqueue.h => ../../include/openssl/pqueue.h pq_compat.h => ../../include/openssl/pq_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making links in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' ssl.h => ../include/openssl/ssl.h ssl2.h => ../include/openssl/ssl2.h ssl3.h => ../include/openssl/ssl3.h ssl23.h => ../include/openssl/ssl23.h tls1.h => ../include/openssl/tls1.h dtls1.h => ../include/openssl/dtls1.h kssl.h => ../include/openssl/kssl.h ssltest.c => ../test/ssltest.c make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making links in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making links in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making links in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' making links in fips... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/fips' fips.h => ../include/openssl/fips.h fips_test_suite.c => ../test/fips_test_suite.c making links in fips/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/sha' fips_shatest.c => ../../test/fips_shatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/sha' making links in fips/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/rand' fips_rand.h => ../../include/openssl/fips_rand.h fips_randtest.c => ../../test/fips_randtest.c fips_rngvs.c => ../../test/fips_rngvs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/rand' making links in fips/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/des' fips_desmovs.c => ../../test/fips_desmovs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/des' making links in fips/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/aes' fips_aesavs.c => ../../test/fips_aesavs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/aes' making links in fips/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/dsa' fips_dsatest.c => ../../test/fips_dsatest.c fips_dssvs.c => ../../test/fips_dssvs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/dsa' making links in fips/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/rsa' fips_rsavtest.c => ../../test/fips_rsavtest.c fips_rsastest.c => ../../test/fips_rsastest.c fips_rsagtest.c => ../../test/fips_rsagtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/rsa' making links in fips/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/dh' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/dh' making links in fips/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/hmac' fips_hmactest.c => ../../test/fips_hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/hmac' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/fips' generating dummy tests (if needed)... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[2]: Nothing to be done for `generate'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' Since you've disabled or enabled at least one algorithm, you need to do the following before building: make depend Configured for debian-armel. make CC=cc -f Makefile all make[1]: Entering directory `/build/buildd/openssl-0.9.8k' if [ -n "" ]; then \ EXCL_OBJ='aes_core.o aes_cbc.o bn_asm.o des_enc.o fcrypt_b.o ../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' ; export EXCL_OBJ ; \ ARX='/usr/bin/perl ${TOP}/util/arx.pl ar r' ; \ else \ ARX='ar r' ; \ fi ; export ARX ; \ dir=crypto; target=all; if echo " crypto ssl engines apps tools " | grep " $dir " >/dev/null 2>/dev/null; then if [ -d "$dir" ]; then ( [ $target != all -a -z "" ] && FIPSCANLIB=/dev/null; cd $dir && echo "making $target in $dir..." && TOP= && unset TOP ${LIB+LIB} ${LIBS+LIBS} ${INCLUDE+INCLUDE} ${INCLUDES+INCLUDES} ${DIR+DIR} ${DIRS+DIRS} ${SRC+SRC} ${LIBSRC+LIBSRC} ${LIBOBJ+LIBOBJ} ${ALL+ALL} ${EXHEADER+EXHEADER} ${HEADER+HEADER} ${GENERAL+GENERAL} ${CFLAGS+CFLAGS} ${ASFLAGS+ASFLAGS} ${AFLAGS+AFLAGS} ${LDCMD+LDCMD} ${LDFLAGS+LDFLAGS} ${SHAREDCMD+SHAREDCMD} ${SHAREDFLAGS+SHAREDFLAGS} ${SHARED_LIB+SHARED_LIB} ${LIBEXTRAS+LIBEXTRAS} && make -e PLATFORM='debian-armel' PROCESSOR='' CC='cc' CFLAG='-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall' AS='cc' ASFLAG='-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c' AR='ar r' PERL='/usr/bin/perl' RANLIB='/usr/bin/ranlib' SDIRS='objects md2 md4 md5 sha hmac ripemd des aes rc2 rc4 bf cast bn ec rsa dsa ecdsa dh ecdh dso engine buffer bio stack lhash rand err evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui krb5 store pqueue' LIBRPATH='/usr/lib' INSTALL_PREFIX='' INSTALLTOP='/usr' OPENSSLDIR='/usr/lib/ssl' MAKEDEPEND='$${TOP}/util/domd $${TOP} -MD gcc' DEPFLAG='-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_CMS -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED -DOPENSSL_NO_SSLV2' MAKEDEPPROG='gcc' SHARED_LDFLAGS='-Wl,--version-script=openssl.ld' KRB5_INCLUDES='' LIBKRB5='' EXE_EXT='' SHARED_LIBS='' SHLIB_EXT='.so.0.9.8' SHLIB_TARGET='linux-shared' PEX_LIBS='' EX_LIBS='-ldl -lz' CPUID_OBJ='' BN_ASM='bn_asm.o' DES_ENC='des_enc.o fcrypt_b.o' AES_ASM_OBJ='aes_core.o aes_cbc.o' BF_ENC='bf_enc.o' CAST_ENC='c_enc.o' RC4_ENC='rc4_enc.o rc4_skey.o' RC5_ENC='rc5_enc.o' SHA1_ASM_OBJ='' MD5_ASM_OBJ='' RMD160_ASM_OBJ='' FIPSLIBDIR='/usr/local/ssl/fips-1.0/lib/' FIPSCANLIB="${FIPSCANLIB:-}" FIPSCANISTERINTERNAL='n' FIPS_EX_OBJ='../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' THIS=${THIS:-build_crypto} MAKEFILE=Makefile MAKEOVERRIDES= TOP=.. DIR=$dir $target ) || exit 1; fi; fi making all in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' ( echo "#ifndef MK1MF_BUILD"; \ echo ' /* auto-generated by crypto/Makefile for crypto/cversion.c */'; \ echo ' #define CFLAGS "cc -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall"'; \ echo ' #define PLATFORM "debian-armel"'; \ echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \ echo '#endif' ) >buildinf.h cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cryptlib.o cryptlib.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dyn_lck.o dyn_lck.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem.o mem.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_clr.o mem_clr.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_dbg.o mem_dbg.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cversion.o cversion.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ex_data.o ex_data.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tmdiff.o tmdiff.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cpt_err.o cpt_err.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ebcdic.o ebcdic.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o uid.o uid.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_time.o o_time.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_str.o o_str.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_dir.o o_dir.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_init.o o_init.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_err.o fips_err.c ar r ../libcrypto.a cryptlib.o dyn_lck.o mem.o mem_clr.o mem_dbg.o cversion.o ex_data.o tmdiff.o cpt_err.o ebcdic.o uid.o o_time.o o_str.o o_dir.o o_init.o fips_err.o ar: creating ../libcrypto.a /usr/bin/ranlib ../libcrypto.a || echo Never mind. making all in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' /usr/bin/perl objects.pl objects.txt obj_mac.num obj_mac.h /usr/bin/perl obj_dat.pl obj_mac.h obj_dat.h cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_names.o o_names.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_dat.o obj_dat.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_lib.o obj_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_err.o obj_err.c ar r ../../libcrypto.a o_names.o obj_dat.o obj_lib.o obj_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making all in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_dgst.o md2_dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_one.o md2_one.c ar r ../../libcrypto.a md2_dgst.o md2_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making all in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_dgst.o md4_dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_one.o md4_one.c ar r ../../libcrypto.a md4_dgst.o md4_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making all in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_dgst.o md5_dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_one.o md5_one.c ar r ../../libcrypto.a md5_dgst.o md5_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making all in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_dgst.o sha_dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1dgst.o sha1dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_one.o sha_one.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1_one.o sha1_one.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha256.o sha256.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha512.o sha512.c ar r ../../libcrypto.a sha_dgst.o sha1dgst.o sha_one.o sha1_one.o sha256.o sha512.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making all in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmac.o hmac.c ar r ../../libcrypto.a hmac.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making all in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_dgst.o rmd_dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_one.o rmd_one.c ar r ../../libcrypto.a rmd_dgst.o rmd_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making all in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_lib.o des_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o set_key.o set_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb_enc.o ecb_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_enc.o cbc_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb3_enc.o ecb3_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64enc.o cfb64enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64ede.o cfb64ede.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb_enc.o cfb_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64ede.o ofb64ede.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_read.o enc_read.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_writ.o enc_writ.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64enc.o ofb64enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb_enc.o ofb_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str2key.o str2key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcbc_enc.o pcbc_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o qud_cksm.o qud_cksm.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_key.o rand_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_enc.o des_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt_b.o fcrypt_b.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt.o fcrypt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o xcbc_enc.o xcbc_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rpc_enc.o rpc_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_cksm.o cbc_cksm.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ede_cbcm_enc.o ede_cbcm_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old.o des_old.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old2.o des_old2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o read2pwd.o read2pwd.c ar r ../../libcrypto.a des_lib.o set_key.o ecb_enc.o cbc_enc.o ecb3_enc.o cfb64enc.o cfb64ede.o cfb_enc.o ofb64ede.o enc_read.o enc_writ.o ofb64enc.o ofb_enc.o str2key.o pcbc_enc.o qud_cksm.o rand_key.o des_enc.o fcrypt_b.o fcrypt.o xcbc_enc.o rpc_enc.o cbc_cksm.o ede_cbcm_enc.o des_old.o des_old2.o read2pwd.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making all in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_misc.o aes_misc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ecb.o aes_ecb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cfb.o aes_cfb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ofb.o aes_ofb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ctr.o aes_ctr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ige.o aes_ige.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_wrap.o aes_wrap.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_core.o aes_core.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cbc.o aes_cbc.c ar r ../../libcrypto.a aes_misc.o aes_ecb.o aes_cfb.o aes_ofb.o aes_ctr.o aes_ige.o aes_wrap.o aes_core.o aes_cbc.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making all in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_ecb.o rc2_ecb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_skey.o rc2_skey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_cbc.o rc2_cbc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2cfb64.o rc2cfb64.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2ofb64.o rc2ofb64.c ar r ../../libcrypto.a rc2_ecb.o rc2_skey.o rc2_cbc.o rc2cfb64.o rc2ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making all in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_enc.o rc4_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_skey.o rc4_skey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_fblk.o rc4_fblk.c ar r ../../libcrypto.a rc4_enc.o rc4_skey.o rc4_fblk.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making all in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_skey.o bf_skey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ecb.o bf_ecb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_enc.o bf_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_cfb64.o bf_cfb64.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ofb64.o bf_ofb64.c ar r ../../libcrypto.a bf_skey.o bf_ecb.o bf_enc.o bf_cfb64.o bf_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making all in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_skey.o c_skey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ecb.o c_ecb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_enc.o c_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_cfb64.o c_cfb64.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ofb64.o c_ofb64.c ar r ../../libcrypto.a c_skey.o c_ecb.o c_enc.o c_cfb64.o c_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making all in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_add.o bn_add.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_div.o bn_div.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp.o bn_exp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_lib.o bn_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_ctx.o bn_ctx.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mul.o bn_mul.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mod.o bn_mod.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_print.o bn_print.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_rand.o bn_rand.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_shift.o bn_shift.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_word.o bn_word.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_blind.o bn_blind.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_kron.o bn_kron.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqrt.o bn_sqrt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gcd.o bn_gcd.c /usr/bin/perl bn_prime.pl >bn_prime.h cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_prime.o bn_prime.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_err.o bn_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqr.o bn_sqr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_asm.o bn_asm.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_recp.o bn_recp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mont.o bn_mont.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mpi.o bn_mpi.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp2.o bn_exp2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gf2m.o bn_gf2m.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_nist.o bn_nist.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_depr.o bn_depr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_x931p.o bn_x931p.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_const.o bn_const.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_opt.o bn_opt.c ar r ../../libcrypto.a bn_add.o bn_div.o bn_exp.o bn_lib.o bn_ctx.o bn_mul.o bn_mod.o bn_print.o bn_rand.o bn_shift.o bn_word.o bn_blind.o bn_kron.o bn_sqrt.o bn_gcd.o bn_prime.o bn_err.o bn_sqr.o bn_asm.o bn_recp.o bn_mont.o bn_mpi.o bn_exp2.o bn_gf2m.o bn_nist.o bn_depr.o bn_x931p.o bn_const.o bn_opt.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making all in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_lib.o ec_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_smpl.o ecp_smpl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_mont.o ecp_mont.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_nist.o ecp_nist.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_cvt.o ec_cvt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_mult.o ec_mult.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_err.o ec_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_curve.o ec_curve.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_check.o ec_check.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_print.o ec_print.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_asn1.o ec_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_key.o ec_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_smpl.o ec2_smpl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_mult.o ec2_mult.c ar r ../../libcrypto.a ec_lib.o ecp_smpl.o ecp_mont.o ecp_nist.o ec_cvt.o ec_mult.o ec_err.o ec_curve.o ec_check.o ec_print.o ec_asn1.o ec_key.o ec2_smpl.o ec2_mult.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making all in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_eay.o rsa_eay.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_gen.o rsa_gen.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_lib.o rsa_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_sign.o rsa_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_saos.o rsa_saos.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_err.o rsa_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pk1.o rsa_pk1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_ssl.o rsa_ssl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_none.o rsa_none.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_oaep.o rsa_oaep.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_chk.o rsa_chk.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_null.o rsa_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pss.o rsa_pss.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_x931.o rsa_x931.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_x931g.o rsa_x931g.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_asn1.o rsa_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_depr.o rsa_depr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_eng.o rsa_eng.c ar r ../../libcrypto.a rsa_eay.o rsa_gen.o rsa_lib.o rsa_sign.o rsa_saos.o rsa_err.o rsa_pk1.o rsa_ssl.o rsa_none.o rsa_oaep.o rsa_chk.o rsa_null.o rsa_pss.o rsa_x931.o rsa_x931g.o rsa_asn1.o rsa_depr.o rsa_eng.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making all in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_gen.o dsa_gen.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_key.o dsa_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_lib.o dsa_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_asn1.o dsa_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_vrf.o dsa_vrf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_sign.o dsa_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_err.o dsa_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_ossl.o dsa_ossl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_depr.o dsa_depr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_utl.o dsa_utl.c ar r ../../libcrypto.a dsa_gen.o dsa_key.o dsa_lib.o dsa_asn1.o dsa_vrf.o dsa_sign.o dsa_err.o dsa_ossl.o dsa_depr.o dsa_utl.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making all in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_lib.o ecs_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_asn1.o ecs_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_ossl.o ecs_ossl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_sign.o ecs_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_vrf.o ecs_vrf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_err.o ecs_err.c ar r ../../libcrypto.a ecs_lib.o ecs_asn1.o ecs_ossl.o ecs_sign.o ecs_vrf.o ecs_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making all in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_asn1.o dh_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_gen.o dh_gen.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_key.o dh_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_lib.o dh_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_check.o dh_check.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_err.o dh_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_depr.o dh_depr.c ar r ../../libcrypto.a dh_asn1.o dh_gen.o dh_key.o dh_lib.o dh_check.o dh_err.o dh_depr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making all in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_lib.o ech_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_ossl.o ech_ossl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_key.o ech_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_err.o ech_err.c ar r ../../libcrypto.a ech_lib.o ech_ossl.o ech_key.o ech_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making all in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dl.o dso_dl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dlfcn.o dso_dlfcn.c dso_dlfcn.c: In function 'dlfcn_bind_func': dso_dlfcn.c:258: warning: dereferencing pointer 'tsym.28' does break strict-aliasing rules dso_dlfcn.c:258: note: initialized from here cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_err.o dso_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_lib.o dso_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_null.o dso_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_openssl.o dso_openssl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_win32.o dso_win32.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_vms.o dso_vms.c ar r ../../libcrypto.a dso_dl.o dso_dlfcn.o dso_err.o dso_lib.o dso_null.o dso_openssl.o dso_win32.o dso_vms.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making all in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_err.o eng_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_lib.o eng_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_list.o eng_list.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_init.o eng_init.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_ctrl.o eng_ctrl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_table.o eng_table.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_pkey.o eng_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_fat.o eng_fat.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_all.o eng_all.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rsa.o tb_rsa.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dsa.o tb_dsa.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdsa.o tb_ecdsa.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dh.o tb_dh.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdh.o tb_ecdh.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rand.o tb_rand.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_store.o tb_store.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_cipher.o tb_cipher.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_digest.o tb_digest.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_openssl.o eng_openssl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cnf.o eng_cnf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_dyn.o eng_dyn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cryptodev.o eng_cryptodev.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_padlock.o eng_padlock.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_aesni.o eng_aesni.c ar r ../../libcrypto.a eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o eng_table.o eng_pkey.o eng_fat.o eng_all.o tb_rsa.o tb_dsa.o tb_ecdsa.o tb_dh.o tb_ecdh.o tb_rand.o tb_store.o tb_cipher.o tb_digest.o eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o eng_padlock.o eng_aesni.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making all in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buffer.o buffer.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buf_str.o buf_str.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buf_err.o buf_err.c ar r ../../libcrypto.a buffer.o buf_str.o buf_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making all in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_lib.o bio_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_cb.o bio_cb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_err.o bio_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_mem.o bss_mem.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_null.o bss_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_fd.o bss_fd.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_file.o bss_file.c bss_file.c: In function 'file_gets': bss_file.c:407: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result bss_file.c:409: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_sock.o bss_sock.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_conn.o bss_conn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_null.o bf_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_buff.o bf_buff.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_print.o b_print.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_dump.o b_dump.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_sock.o b_sock.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_acpt.o bss_acpt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_nbio.o bf_nbio.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_log.o bss_log.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_bio.o bss_bio.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_dgram.o bss_dgram.c ar r ../../libcrypto.a bio_lib.o bio_cb.o bio_err.o bss_mem.o bss_null.o bss_fd.o bss_file.o bss_sock.o bss_conn.o bf_null.o bf_buff.o b_print.o b_dump.o b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o bss_dgram.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making all in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o stack.o stack.c ar r ../../libcrypto.a stack.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making all in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lhash.o lhash.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lh_stats.o lh_stats.c ar r ../../libcrypto.a lhash.o lh_stats.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making all in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md_rand.o md_rand.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randfile.o randfile.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_lib.o rand_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_eng.o rand_eng.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_err.o rand_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_egd.o rand_egd.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_win.o rand_win.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_unix.o rand_unix.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_os2.o rand_os2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_nw.o rand_nw.c ar r ../../libcrypto.a md_rand.o randfile.o rand_lib.o rand_eng.o rand_err.o rand_egd.o rand_win.o rand_unix.o rand_os2.o rand_nw.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making all in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err.o err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_def.o err_def.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_all.o err_all.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_prn.o err_prn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_str.o err_str.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_bio.o err_bio.c ar r ../../libcrypto.a err.o err_def.o err_all.o err_prn.o err_str.o err_bio.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making all in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o encode.o encode.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o digest.o digest.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dig_eng.o dig_eng.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_enc.o evp_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_key.o evp_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_acnf.o evp_acnf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_cnf.o evp_cnf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des.o e_des.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_bf.o e_bf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_idea.o e_idea.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des3.o e_des3.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_camellia.o e_camellia.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc4.o e_rc4.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aes.o e_aes.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o names.o names.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_seed.o e_seed.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_xcbc_d.o e_xcbc_d.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc2.o e_rc2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cast.o e_cast.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc5.o e_rc5.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_min.o enc_min.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_null.o m_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md2.o m_md2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md4.o m_md4.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md5.o m_md5.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha.o m_sha.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha1.o m_sha1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss.o m_dss.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss1.o m_dss1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_mdc2.o m_mdc2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ripemd.o m_ripemd.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ecdsa.o m_ecdsa.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_open.o p_open.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_seal.o p_seal.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_sign.o p_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_verify.o p_verify.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_lib.o p_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_enc.o p_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_dec.o p_dec.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_md.o bio_md.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_b64.o bio_b64.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_enc.o bio_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_err.o evp_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_null.o e_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_all.o c_all.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_allc.o c_allc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_alld.o c_alld.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_lib.o evp_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ok.o bio_ok.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pkey.o evp_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pbe.o evp_pbe.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt.o p5_crpt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt2.o p5_crpt2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_old.o e_old.c ar r ../../libcrypto.a encode.o digest.o dig_eng.o evp_enc.o evp_key.o evp_acnf.o evp_cnf.o e_des.o e_bf.o e_idea.o e_des3.o e_camellia.o e_rc4.o e_aes.o names.o e_seed.o e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o enc_min.o m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o m_dss.o m_dss1.o m_mdc2.o m_ripemd.o m_ecdsa.o p_open.o p_seal.o p_sign.o p_verify.o p_lib.o p_enc.o p_dec.o bio_md.o bio_b64.o bio_enc.o evp_err.o e_null.o c_all.o c_allc.o c_alld.o evp_lib.o bio_ok.o evp_pkey.o evp_pbe.o p5_crpt.o p5_crpt2.o e_old.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making all in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_object.o a_object.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bitstr.o a_bitstr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utctm.o a_utctm.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_gentm.o a_gentm.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_time.o a_time.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_int.o a_int.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_octet.o a_octet.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_print.o a_print.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_type.o a_type.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_set.o a_set.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_dup.o a_dup.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_d2i_fp.o a_d2i_fp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_i2d_fp.o a_i2d_fp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_enum.o a_enum.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utf8.o a_utf8.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_sign.o a_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_digest.o a_digest.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_verify.o a_verify.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_mbstr.o a_mbstr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strex.o a_strex.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_algor.o x_algor.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_val.o x_val.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pubkey.o x_pubkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_sig.o x_sig.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_req.o x_req.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_attrib.o x_attrib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_bignum.o x_bignum.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_long.o x_long.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_name.o x_name.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509.o x_x509.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509a.o x_x509a.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_crl.o x_crl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_info.o x_info.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_spki.o x_spki.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nsseq.o nsseq.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pu.o d2i_pu.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pr.o d2i_pr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pu.o i2d_pu.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pr.o i2d_pr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_req.o t_req.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509.o t_x509.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509a.o t_x509a.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_crl.o t_crl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_pkey.o t_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_spki.o t_spki.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_bitst.o t_bitst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_new.o tasn_new.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_fre.o tasn_fre.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_enc.o tasn_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_dec.o tasn_dec.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_utl.o tasn_utl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_typ.o tasn_typ.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_int.o f_int.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_string.o f_string.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o n_pkey.o n_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_enum.o f_enum.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_hdr.o a_hdr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pkey.o x_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bool.o a_bool.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_exten.o x_exten.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_mime.o asn_mime.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_gen.o asn1_gen.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_par.o asn1_par.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_lib.o asn1_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_err.o asn1_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_meth.o a_meth.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bytes.o a_bytes.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strnid.o a_strnid.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_asn1.o evp_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_pack.o asn_pack.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbe.o p5_pbe.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbev2.o p5_pbev2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p8_pkey.o p8_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_moid.o asn_moid.c ar r ../../libcrypto.a a_object.o a_bitstr.o a_utctm.o a_gentm.o a_time.o a_int.o a_octet.o a_print.o a_type.o a_set.o a_dup.o a_d2i_fp.o a_i2d_fp.o a_enum.o a_utf8.o a_sign.o a_digest.o a_verify.o a_mbstr.o a_strex.o x_algor.o x_val.o x_pubkey.o x_sig.o x_req.o x_attrib.o x_bignum.o x_long.o x_name.o x_x509.o x_x509a.o x_crl.o x_info.o x_spki.o nsseq.o d2i_pu.o d2i_pr.o i2d_pu.o i2d_pr.o t_req.o t_x509.o t_x509a.o t_crl.o t_pkey.o t_spki.o t_bitst.o tasn_new.o tasn_fre.o tasn_enc.o tasn_dec.o tasn_utl.o tasn_typ.o f_int.o f_string.o n_pkey.o f_enum.o a_hdr.o x_pkey.o a_bool.o x_exten.o asn_mime.o asn1_gen.o asn1_par.o asn1_lib.o asn1_err.o a_meth.o a_bytes.o a_strnid.o evp_asn1.o asn_pack.o p5_pbe.o p5_pbev2.o p8_pkey.o asn_moid.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making all in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_sign.o pem_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_seal.o pem_seal.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_info.o pem_info.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_lib.o pem_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_all.o pem_all.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_err.o pem_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_x509.o pem_x509.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_xaux.o pem_xaux.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_oth.o pem_oth.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pk8.o pem_pk8.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pkey.o pem_pkey.c ar r ../../libcrypto.a pem_sign.o pem_seal.o pem_info.o pem_lib.o pem_all.o pem_err.o pem_x509.o pem_xaux.o pem_oth.o pem_pk8.o pem_pkey.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making all in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_def.o x509_def.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_d2.o x509_d2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_r2x.o x509_r2x.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_cmp.o x509_cmp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_obj.o x509_obj.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_req.o x509_req.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509spki.o x509spki.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vfy.o x509_vfy.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_set.o x509_set.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509cset.o x509cset.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509rset.o x509rset.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_err.o x509_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509name.o x509name.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_v3.o x509_v3.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_ext.o x509_ext.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_att.o x509_att.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509type.o x509type.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_lu.o x509_lu.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_all.o x_all.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_txt.o x509_txt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_trs.o x509_trs.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_file.o by_file.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_dir.o by_dir.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vpm.o x509_vpm.c ar r ../../libcrypto.a x509_def.o x509_d2.o x509_r2x.o x509_cmp.o x509_obj.o x509_req.o x509spki.o x509_vfy.o x509_set.o x509cset.o x509rset.o x509_err.o x509name.o x509_v3.o x509_ext.o x509_att.o x509type.o x509_lu.o x_all.o x509_txt.o x509_trs.o by_file.o by_dir.o x509_vpm.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making all in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bcons.o v3_bcons.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bitst.o v3_bitst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_conf.o v3_conf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_extku.o v3_extku.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ia5.o v3_ia5.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_lib.o v3_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_prn.o v3_prn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_utl.o v3_utl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3err.o v3err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_genn.o v3_genn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_alt.o v3_alt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_skey.o v3_skey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akey.o v3_akey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pku.o v3_pku.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_int.o v3_int.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_enum.o v3_enum.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_sxnet.o v3_sxnet.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_cpols.o v3_cpols.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_crld.o v3_crld.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_purp.o v3_purp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_info.o v3_info.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ocsp.o v3_ocsp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akeya.o v3_akeya.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pmaps.o v3_pmaps.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcons.o v3_pcons.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ncons.o v3_ncons.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcia.o v3_pcia.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pci.o v3_pci.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_cache.o pcy_cache.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_node.o pcy_node.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_data.o pcy_data.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_map.o pcy_map.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_tree.o pcy_tree.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_lib.o pcy_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_asid.o v3_asid.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_addr.o v3_addr.c ar r ../../libcrypto.a v3_bcons.o v3_bitst.o v3_conf.o v3_extku.o v3_ia5.o v3_lib.o v3_prn.o v3_utl.o v3err.o v3_genn.o v3_alt.o v3_skey.o v3_akey.o v3_pku.o v3_int.o v3_enum.o v3_sxnet.o v3_cpols.o v3_crld.o v3_purp.o v3_info.o v3_ocsp.o v3_akeya.o v3_pmaps.o v3_pcons.o v3_ncons.o v3_pcia.o v3_pci.o pcy_cache.o pcy_node.o pcy_data.o pcy_map.o pcy_tree.o pcy_lib.o v3_asid.o v3_addr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making all in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_err.o conf_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_lib.o conf_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_api.o conf_api.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_def.o conf_def.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mod.o conf_mod.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mall.o conf_mall.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_sap.o conf_sap.c ar r ../../libcrypto.a conf_err.o conf_lib.o conf_api.o conf_def.o conf_mod.o conf_mall.o conf_sap.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making all in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o txt_db.o txt_db.c ar r ../../libcrypto.a txt_db.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making all in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_asn1.o pk7_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_lib.o pk7_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7err.o pkcs7err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_doit.o pk7_doit.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_smime.o pk7_smime.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_attr.o pk7_attr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_mime.o pk7_mime.c ar r ../../libcrypto.a pk7_asn1.o pk7_lib.o pkcs7err.o pk7_doit.o pk7_smime.o pk7_attr.o pk7_mime.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making all in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_add.o p12_add.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_asn.o p12_asn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_attr.o p12_attr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crpt.o p12_crpt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crt.o p12_crt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_decr.o p12_decr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_init.o p12_init.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_key.o p12_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_kiss.o p12_kiss.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_mutl.o p12_mutl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_utl.o p12_utl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_npas.o p12_npas.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk12err.o pk12err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8d.o p12_p8d.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8e.o p12_p8e.c ar r ../../libcrypto.a p12_add.o p12_asn.o p12_attr.o p12_crpt.o p12_crt.o p12_decr.o p12_init.o p12_key.o p12_kiss.o p12_mutl.o p12_utl.o p12_npas.o pk12err.o p12_p8d.o p12_p8e.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making all in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_lib.o comp_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_err.o comp_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_rle.o c_rle.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_zlib.o c_zlib.c ar r ../../libcrypto.a comp_lib.o comp_err.o c_rle.o c_zlib.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making all in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_asn.o ocsp_asn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ext.o ocsp_ext.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ht.o ocsp_ht.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_lib.o ocsp_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_cl.o ocsp_cl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_srv.o ocsp_srv.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_prn.o ocsp_prn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_vfy.o ocsp_vfy.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_err.o ocsp_err.c ar r ../../libcrypto.a ocsp_asn.o ocsp_ext.o ocsp_ht.o ocsp_lib.o ocsp_cl.o ocsp_srv.o ocsp_prn.o ocsp_vfy.o ocsp_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making all in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_err.o ui_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_lib.o ui_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_openssl.o ui_openssl.c ui_openssl.c: In function 'read_till_nl': ui_openssl.c:399: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_util.o ui_util.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_compat.o ui_compat.c ar r ../../libcrypto.a ui_err.o ui_lib.o ui_openssl.o ui_util.o ui_compat.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making all in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o krb5_asn.o krb5_asn.c ar r ../../libcrypto.a krb5_asn.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making all in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_err.o str_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_lib.o str_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_meth.o str_meth.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_mem.o str_mem.c ar r ../../libcrypto.a str_err.o str_lib.o str_meth.o str_mem.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making all in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pqueue.o pqueue.c ar r ../../libcrypto.a pqueue.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making all in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_meth.o s2_meth.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_srvr.o s2_srvr.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_clnt.o s2_clnt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_lib.o s2_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_enc.o s2_enc.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_pkt.o s2_pkt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_meth.o s3_meth.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_srvr.o s3_srvr.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_clnt.o s3_clnt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_lib.o s3_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_enc.o s3_enc.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_pkt.o s3_pkt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_both.o s3_both.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_cbc.o s3_cbc.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_meth.o s23_meth.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_srvr.o s23_srvr.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_clnt.o s23_clnt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_lib.o s23_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_pkt.o s23_pkt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_meth.o t1_meth.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_srvr.o t1_srvr.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_clnt.o t1_clnt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_lib.o t1_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_enc.o t1_enc.c t1_enc.c: In function 'tls1_enc': t1_enc.c:547: warning: unused variable 'ii' cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_meth.o d1_meth.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_srvr.o d1_srvr.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_clnt.o d1_clnt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_lib.o d1_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_pkt.o d1_pkt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_both.o d1_both.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_enc.o d1_enc.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_lib.o ssl_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err2.o ssl_err2.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_cert.o ssl_cert.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_sess.o ssl_sess.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_ciph.o ssl_ciph.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_stat.o ssl_stat.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_rsa.o ssl_rsa.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_asn1.o ssl_asn1.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_txt.o ssl_txt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_algs.o ssl_algs.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ssl.o bio_ssl.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err.o ssl_err.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o kssl.o kssl.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_reneg.o t1_reneg.c ar r ../libssl.a s2_meth.o s2_srvr.o s2_clnt.o s2_lib.o s2_enc.o s2_pkt.o s3_meth.o s3_srvr.o s3_clnt.o s3_lib.o s3_enc.o s3_pkt.o s3_both.o s3_cbc.o s23_meth.o s23_srvr.o s23_clnt.o s23_lib.o s23_pkt.o t1_meth.o t1_srvr.o t1_clnt.o t1_lib.o t1_enc.o d1_meth.o d1_srvr.o d1_clnt.o d1_lib.o d1_pkt.o d1_both.o d1_enc.o ssl_lib.o ssl_err2.o ssl_cert.o ssl_sess.o ssl_ciph.o ssl_stat.o ssl_rsa.o ssl_asn1.o ssl_txt.o ssl_algs.o bio_ssl.o ssl_err.o kssl.o t1_reneg.o ar: creating ../libssl.a /usr/bin/ranlib ../libssl.a || echo Never mind. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making all in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_4758cca.o e_4758cca.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aep.o e_aep.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_atalla.o e_atalla.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cswift.o e_cswift.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_gmp.o e_gmp.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_chil.o e_chil.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_nuron.o e_nuron.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_sureware.o e_sureware.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_ubsec.o e_ubsec.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_capi.o e_capi.c make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making all in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' /usr/bin/perl progs.pl verify asn1pars req dgst dh dhparam enc passwd gendh errstr ca crl rsa rsautl dsa dsaparam ec ecparam x509 genrsa gendsa s_server s_client speed s_time version pkcs7 cms crl2pkcs7 sess_id ciphers nseq pkcs12 pkcs8 spkac smime rand engine ocsp prime >progs.h rm -f openssl.o cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o verify.o verify.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1pars.o asn1pars.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o req.o req.c req.c: In function 'add_DN_object': req.c:1541: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result req.c: In function 'add_attribute_object': req.c:1599: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dgst.o dgst.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh.o dh.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dhparam.o dhparam.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc.o enc.c enc.c: In function 'enc_main': enc.c:229: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o passwd.o passwd.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendh.o gendh.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o errstr.o errstr.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ca.o ca.c ca.c: In function 'ca_main': ca.c:1252: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result ca.c: In function 'do_body': ca.c:2104: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7.o pkcs7.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl2p7.o crl2p7.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl.o crl.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa.o rsa.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsautl.o rsautl.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa.o dsa.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsaparam.o dsaparam.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec.o ec.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecparam.o ecparam.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509.o x509.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o genrsa.o genrsa.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendsa.o gendsa.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_server.o s_server.c s_server.c: In function 'sv_body': s_server.c:1900: warning: ignoring return value of 'write', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_client.o s_client.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o speed.o speed.c speed.c: In function 'do_multi': speed.c:2762: warning: ignoring return value of 'pipe', declared with attribute warn_unused_result speed.c:2774: warning: ignoring return value of 'dup', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_time.o s_time.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o apps.o apps.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_cb.o s_cb.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_socket.o s_socket.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o app_rand.o app_rand.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o version.o version.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sess_id.o sess_id.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ciphers.o ciphers.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nseq.o nseq.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs12.o pkcs12.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs8.o pkcs8.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o spkac.o spkac.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o smime.o smime.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand.o rand.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o engine.o engine.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp.o ocsp.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o prime.o prime.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cms.o cms.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o openssl.o openssl.c openssl.c: In function 'main': openssl.c:336: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result rm -f openssl shlib_target=; if [ -n "" ]; then \ shlib_target="linux-shared"; \ elif [ -n "" ]; then \ FIPSLD_CC=cc; CC=../fips/fipsld; export CC FIPSLD_CC; \ fi; \ LIBRARIES="-L.. -lssl -L.. -lcrypto" ; \ [ "x" = "xlibfips" ] && LIBRARIES="$LIBRARIES -lfips"; \ make -f ../Makefile.shared -e \ CC=${CC} APPNAME=openssl OBJECTS="openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o engine.o ocsp.o prime.o cms.o" \ LIBDEPS=" $LIBRARIES -ldl -lz" \ link_app.${shlib_target} make[3]: Entering directory `/build/buildd/openssl-0.9.8k/apps' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-cc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=openssl} openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o engine.o ocsp.o prime.o cms.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' (cd ..; \ OPENSSL="`pwd`/util/opensslwrap.sh"; export OPENSSL; \ /usr/bin/perl tools/c_rehash certs) Doing certs make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making all in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' OPENSSL_DEFAULT_ZLIB=1 make test make[1]: Entering directory `/build/buildd/openssl-0.9.8k' Doing certs touch rehash.time testing... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bntest.o bntest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=bntest} bntest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ectest.o ectest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ectest} ectest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdsatest.o ecdsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ecdsatest} ecdsatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdhtest.o ecdhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ecdhtest} ecdhtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ideatest.o ideatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ideatest} ideatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2test.o md2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md2test} md2test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4test.o md4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md4test} md4test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5test.o md5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md5test} md5test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmactest.o hmactest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=hmactest} hmactest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2test.o rc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc2test} rc2test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4test.o rc4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc4test} rc4test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc5test.o rc5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc5test} rc5test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o destest.o destest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=destest} destest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o shatest.o shatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=shatest} shatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1test.o sha1test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha1test} sha1test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha256t.o sha256t.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha256t} sha256t.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha512t.o sha512t.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha512t} sha512t.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mdc2test.o mdc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=mdc2test} mdc2test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmdtest.o rmdtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rmdtest} rmdtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randtest.o randtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=randtest} randtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dhtest.o dhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dhtest} dhtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enginetest.o enginetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=enginetest} enginetest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bftest.o bftest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=bftest} bftest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o casttest.o casttest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=casttest} casttest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssltest.o ssltest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ssltest} ssltest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o exptest.o exptest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=exptest} exptest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsatest.o dsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dsatest} dsatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_test.o rsa_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rsa_test} rsa_test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_test.o evp_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=evp_test} evp_test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o igetest.o igetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=igetest} igetest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_shatest.o fips_shatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_shatest} fips_shatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_desmovs.o fips_desmovs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_desmovs} fips_desmovs.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_randtest.o fips_randtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_randtest} fips_randtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_aesavs.o fips_aesavs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_aesavs} fips_aesavs.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_hmactest.o fips_hmactest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_hmactest} fips_hmactest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsavtest.o fips_rsavtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_rsavtest} fips_rsavtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsastest.o fips_rsastest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_rsastest} fips_rsastest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsagtest.o fips_rsagtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_rsagtest} fips_rsagtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_dssvs.o fips_dssvs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_dssvs} fips_dssvs.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_dsatest.o fips_dsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_dsatest} fips_dsatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rngvs.o fips_rngvs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_rngvs} fips_rngvs.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_test_suite.o fips_test_suite.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_test_suite} fips_test_suite.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o jpaketest.o jpaketest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=jpaketest} jpaketest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dummytest.o dummytest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dummytest} dummytest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' if [ -n "" ]; then \ EXCL_OBJ='aes_core.o aes_cbc.o bn_asm.o des_enc.o fcrypt_b.o ../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' ; export EXCL_OBJ ; \ ARX='/usr/bin/perl ${TOP}/util/arx.pl ar r' ; \ else \ ARX='ar r' ; \ fi ; export ARX ; \ dir=crypto; target=all; if echo " apps " | grep " $dir " >/dev/null 2>/dev/null; then if [ -d "$dir" ]; then ( [ $target != all -a -z "" ] && FIPSCANLIB=/dev/null; cd $dir && echo "making $target in $dir..." && TOP= && unset TOP ${LIB+LIB} ${LIBS+LIBS} ${INCLUDE+INCLUDE} ${INCLUDES+INCLUDES} ${DIR+DIR} ${DIRS+DIRS} ${SRC+SRC} ${LIBSRC+LIBSRC} ${LIBOBJ+LIBOBJ} ${ALL+ALL} ${EXHEADER+EXHEADER} ${HEADER+HEADER} ${GENERAL+GENERAL} ${CFLAGS+CFLAGS} ${ASFLAGS+ASFLAGS} ${AFLAGS+AFLAGS} ${LDCMD+LDCMD} ${LDFLAGS+LDFLAGS} ${SHAREDCMD+SHAREDCMD} ${SHAREDFLAGS+SHAREDFLAGS} ${SHARED_LIB+SHARED_LIB} ${LIBEXTRAS+LIBEXTRAS} && make -e PLATFORM='debian-armel' PROCESSOR='' CC='gcc' CFLAG='-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall' AS='gcc' ASFLAG='-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c' AR='ar r' PERL='/usr/bin/perl' RANLIB='/usr/bin/ranlib' SDIRS='objects md2 md4 md5 sha hmac ripemd des aes rc2 rc4 bf cast bn ec rsa dsa ecdsa dh ecdh dso engine buffer bio stack lhash rand err evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui krb5 store pqueue' LIBRPATH='/usr/lib' INSTALL_PREFIX='' INSTALLTOP='/usr' OPENSSLDIR='/usr/lib/ssl' MAKEDEPEND='$${TOP}/util/domd $${TOP} -MD gcc' DEPFLAG='-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_CMS -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED -DOPENSSL_NO_SSLV2' MAKEDEPPROG='gcc' SHARED_LDFLAGS='-Wl,--version-script=openssl.ld' KRB5_INCLUDES='' LIBKRB5='' EXE_EXT='' SHARED_LIBS='' SHLIB_EXT='.so.0.9.8' SHLIB_TARGET='linux-shared' PEX_LIBS='' EX_LIBS='-ldl -lz' CPUID_OBJ='' BN_ASM='bn_asm.o' DES_ENC='des_enc.o fcrypt_b.o' AES_ASM_OBJ='aes_core.o aes_cbc.o' BF_ENC='bf_enc.o' CAST_ENC='c_enc.o' RC4_ENC='rc4_enc.o rc4_skey.o' RC5_ENC='rc5_enc.o' SHA1_ASM_OBJ='' MD5_ASM_OBJ='' RMD160_ASM_OBJ='' FIPSLIBDIR='/usr/local/ssl/fips-1.0/lib/' FIPSCANLIB="${FIPSCANLIB:-}" FIPSCANISTERINTERNAL='n' FIPS_EX_OBJ='../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' THIS=${THIS:-build_crypto} MAKEFILE=Makefile MAKEOVERRIDES= TOP=.. DIR=$dir $target ) || exit 1; fi; fi making all in apps... make[4]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' ../util/shlib_wrap.sh ./destest Doing cbcm Doing ecb Doing ede ecb Doing cbc Doing desx cbc Doing ede cbc Doing pcbc Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done Doing ofb Doing ofb64 Doing ede_ofb64 Doing cbc_cksum Doing quad_cksum input word alignment test 0 1 2 3 output word alignment test 0 1 2 3 fast crypt test ../util/shlib_wrap.sh ./ideatest No IDEA support ../util/shlib_wrap.sh ./shatest test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha1test test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha256t Testing SHA-256 ... passed. Testing SHA-224 ... passed. ../util/shlib_wrap.sh ./sha512t Testing SHA-512 ... passed. Testing SHA-384 ... passed. if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_shatest < SHAmix.r | diff -w SHAmix.x - ; \ fi ../util/shlib_wrap.sh ./md4test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./md5test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./hmactest test 0 ok test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./md2test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./mdc2test No MDC2 support ../util/shlib_wrap.sh ./rmdtest test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok test 8 ok ../util/shlib_wrap.sh ./rc2test ecb RC2 ok ../util/shlib_wrap.sh ./rc4test test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test end processing ....................done test multi-call ....................done bulk test ok ../util/shlib_wrap.sh ./rc5test No RC5 support ../util/shlib_wrap.sh ./bftest testing blowfish in raw ecb mode testing blowfish in ecb mode testing blowfish set_key testing blowfish in cbc mode testing blowfish in cfb64 mode testing blowfish in ofb64 ../util/shlib_wrap.sh ./casttest ecb cast5 ok This test will take some time....123456789ABCDEF ok ../util/shlib_wrap.sh ./randtest test 1 done test 2 done test 3 done test 4 done if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_randtest; \ fi starting big number library test, could take a while... test BN_add test BN_sub test BN_lshift1 test BN_lshift (fixed) test BN_lshift test BN_rshift1 test BN_rshift test BN_sqr test BN_mul test BN_div test BN_div_word test BN_div_recp test BN_mod test BN_mod_mul test BN_mont test BN_mod_exp test BN_mod_exp_mont_consttime test BN_exp test BN_kronecker .....++++++ .................................................................................................... test BN_mod_sqrt ..... ..... ..... ..... ..... ..... ..... ..... ...................................++++++++++++ ..... .....++++++++++++ ..... .++++++++++++ ..... .......++++++++++++ ..... ...........++++++++++++ ..... ...++++++++++++ ..... .......++++++++++++ ..... ........++++++++++++ ..... test BN_GF2m_add test BN_GF2m_mod test BN_GF2m_mod_mul test BN_GF2m_mod_sqr test BN_GF2m_mod_inv test BN_GF2m_mod_div test BN_GF2m_mod_exp test BN_GF2m_mod_sqrt test BN_GF2m_mod_solve_quad running bc verify BN_add.................................................................................................... verify BN_sub...................................................................................................................................................... verify BN_lshift1.................................................................................................... verify BN_lshift (fixed).................................................................................................... verify BN_lshift.................................................................................................... verify BN_rshift1.................................................................................................... verify BN_rshift.................................................................................................... verify BN_sqr.................................................................................................... verify BN_mul...................................................................................................................................................... verify BN_div............................................................................................................................................................................................................................................................................................................ verify BN_div_word........................................................................................................................................................................................................ verify BN_div_recp............................................................................................................................................................................................................................................................................................................ verify BN_mod.................................................................................................... verify BN_mod_mul............................................................................................................................................................................................................................................................................................................ verify BN_mont..... verify BN_mod_exp..... verify BN_mod_exp_mont_consttime..... verify BN_exp..... verify BN_kronecker verify BN_mod_sqrt verify BN_GF2m_add verify BN_GF2m_mod verify BN_GF2m_mod_mul verify BN_GF2m_mod_sqr verify BN_GF2m_mod_inv verify BN_GF2m_mod_div verify BN_GF2m_mod_exp verify BN_GF2m_mod_sqrt verify BN_GF2m_mod_solve_quad 2220 tests passed test a^b%c implementations ../util/shlib_wrap.sh ./exptest ........................................................................................................................................................................................................ done test elliptic curves ../util/shlib_wrap.sh ./ectest Curve defined by Weierstrass equation y^2 = x^3 + a*x + b (mod 0x17) a = 0x1 b = 0x1 A cyclic subgroup: point at infinity x = 0xD, y = 0x7 x = 0x5, y = 0x4 x = 0x11, y = 0x3 x = 0x11, y = 0x14 x = 0x5, y = 0x13 x = 0xD, y = 0x10 Generator as octect string, compressed form: 030D Generator as octect string, uncompressed form: 040D07 Generator as octect string, hybrid form: 070D07 A representation of the inverse of that generator in Jacobian projective coordinates: X = 0xC, Y = 0xF, Z = 0xA SEC2 curve secp160r1 -- Generator: x = 0x4A96B5688EF573284664698968C38BB913CBFC82 y = 0x23A628553168947D59DCC912042351377AC5FB32 verify degree ... ok verify group order .... ok NIST curve P-192 -- Generator: x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012 y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811 verify degree ... ok verify group order .... ok NIST curve P-224 -- Generator: x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21 y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34 verify degree ... ok verify group order .... ok NIST curve P-256 -- Generator: x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296 y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5 verify degree ... ok verify group order .... ok NIST curve P-384 -- Generator: x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7 y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F verify degree ... ok verify group order .... ok NIST curve P-521 -- Generator: x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66 y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 verify degree ... ok verify group order .... ok combined multiplication ..... ok Curve defined by Weierstrass equation y^2 + x*y = x^3 + a*x^2 + b (mod 0x13) a = 0x3 b = 0x1 (0x... means binary polynomial) A cyclic subgroup: point at infinity x = 0x6, y = 0x8 x = 0x1, y = 0xD x = 0x7, y = 0x2 x = 0x0, y = 0x1 x = 0x7, y = 0x5 x = 0x1, y = 0xC x = 0x6, y = 0xE Generator as octet string, uncompressed form: 040608 NIST curve K-163 -- Generator: x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8 y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9 verify degree ... ok verify group order .... ok NIST curve B-163 -- Generator: x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36 y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1 verify degree ... ok verify group order .... ok NIST curve K-233 -- Generator: x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126 y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3 verify degree ... ok verify group order .... ok NIST curve B-233 -- Generator: x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052 verify degree ... ok verify group order .... ok NIST curve K-283 -- Generator: x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836 y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259 verify degree ... ok verify group order .... ok NIST curve B-283 -- Generator: x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053 y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4 verify degree ... ok verify group order .... ok NIST curve K-409 -- Generator: x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746 y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B verify degree ... ok verify group order .... ok NIST curve B-409 -- Generator: x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7 y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706 verify degree ... ok verify group order .... ok NIST curve K-571 -- Generator: x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972 y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3 verify degree ... ok verify group order .... ok NIST curve B-571 -- Generator: x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19 y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B verify degree ... ok verify group order .... ok combined multiplication ..... ok testing internal curves: ................................................................... ok test ecdsa ../util/shlib_wrap.sh ./ecdsatest some tests from X9.62: testing prime192v1: .... ok testing prime239v1: .... ok testing c2tnb191v1: .... ok testing c2tnb239v1: .... ok testing ECDSA_sign() and ECDSA_verify() with some internal curves: secp160k1: ........ ok secp160r1: ........ ok secp160r2: ........ ok secp192k1: ........ ok secp224k1: ........ ok secp224r1: ........ ok secp256k1: ........ ok secp384r1: ........ ok secp521r1: ........ ok prime192v1: ........ ok prime192v2: ........ ok prime192v3: ........ ok prime239v1: ........ ok prime239v2: ........ ok prime239v3: ........ ok prime256v1: ........ ok sect163k1: ........ ok sect163r1: ........ ok sect163r2: ........ ok sect193r1: ........ ok sect193r2: ........ ok sect233k1: ........ ok sect233r1: ........ ok sect239k1: ........ ok sect283k1: ........ ok sect283r1: ........ ok sect409k1: ........ ok sect409r1: ........ ok sect571k1: ........ ok sect571r1: ........ ok c2pnb163v1: ........ ok c2pnb163v2: ........ ok c2pnb163v3: ........ ok c2pnb176v1: ........ ok c2tnb191v1: ........ ok c2tnb191v2: ........ ok c2tnb191v3: ........ ok c2pnb208w1: ........ ok c2tnb239v1: ........ ok c2tnb239v2: ........ ok c2tnb239v3: ........ ok c2pnb272w1: ........ ok c2pnb304w1: ........ ok c2tnb359v1: ........ ok c2pnb368w1: ........ ok c2tnb431r1: ........ ok wap-wsg-idm-ecid-wtls3: ........ ok wap-wsg-idm-ecid-wtls5: ........ ok wap-wsg-idm-ecid-wtls7: ........ ok wap-wsg-idm-ecid-wtls9: ........ ok wap-wsg-idm-ecid-wtls10: ........ ok wap-wsg-idm-ecid-wtls11: ........ ok wap-wsg-idm-ecid-wtls12: ........ ok ECDSA test passed test ecdh ../util/shlib_wrap.sh ./ecdhtest Testing key generation with NIST Prime-Curve P-192 .... ok Testing key generation with NIST Prime-Curve P-224 .... ok Testing key generation with NIST Prime-Curve P-256 .... ok Testing key generation with NIST Prime-Curve P-384 .... ok Testing key generation with NIST Prime-Curve P-521 .... ok Testing key generation with NIST Binary-Curve K-163 .... ok Testing key generation with NIST Binary-Curve B-163 .... ok Testing key generation with NIST Binary-Curve K-233 .... ok Testing key generation with NIST Binary-Curve B-233 .... ok Testing key generation with NIST Binary-Curve K-283 .... ok Testing key generation with NIST Binary-Curve B-283 .... ok Testing key generation with NIST Binary-Curve K-409 .... ok Testing key generation with NIST Binary-Curve B-409 .... ok Testing key generation with NIST Binary-Curve K-571 .... ok Testing key generation with NIST Binary-Curve B-571 .... ok sh ./testenc cat base64 aes-128-cbc aes-128-cbc base64 aes-128-ecb aes-128-ecb base64 aes-192-cbc aes-192-cbc base64 aes-192-ecb aes-192-ecb base64 aes-256-cbc aes-256-cbc base64 aes-256-ecb aes-256-ecb base64 base64 base64 base64 bf bf base64 bf-cbc bf-cbc base64 bf-cfb bf-cfb base64 bf-ecb bf-ecb base64 bf-ofb bf-ofb base64 cast cast base64 cast-cbc cast-cbc base64 cast5-cbc cast5-cbc base64 cast5-cfb cast5-cfb base64 cast5-ecb cast5-ecb base64 cast5-ofb cast5-ofb base64 des des base64 des-cbc des-cbc base64 des-cfb des-cfb base64 des-ecb des-ecb base64 des-ede des-ede base64 des-ede-cbc des-ede-cbc base64 des-ede-cfb des-ede-cfb base64 des-ede-ofb des-ede-ofb base64 des-ede3 des-ede3 base64 des-ede3-cbc des-ede3-cbc base64 des-ede3-cfb des-ede3-cfb base64 des-ede3-ofb des-ede3-ofb base64 des-ofb des-ofb base64 des3 des3 base64 desx desx base64 rc2 rc2 base64 rc2-40-cbc rc2-40-cbc base64 rc2-64-cbc rc2-64-cbc base64 rc2-cbc rc2-cbc base64 rc2-cfb rc2-cfb base64 rc2-ecb rc2-ecb base64 rc2-ofb rc2-ofb base64 rc4 rc4 base64 rc4-40 rc4-40 base64 echo test normal x509v1 certificate test normal x509v1 certificate sh ./tx509 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test first x509v3 certificate test first x509v3 certificate sh ./tx509 v3-cert1.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test second x509v3 certificate test second x509v3 certificate sh ./tx509 v3-cert2.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p rsa testing rsa conversions p -> d p -> p d -> d p -> d d -> p p -> p ../util/shlib_wrap.sh ./rsa_test PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok testing crl conversions p -> d p -> p d -> d p -> d d -> p p -> p testing session-id conversions p -> d p -> p d -> d p -> d d -> p p -> p Generate and verify a certificate request generating certificate request rsa There should be a 2 sequences of .'s and some +'s. There should not be more that at most 80 per line This could take some time. Generating a 512 bit RSA private key ...++++++++++++ ....++++++++++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au verify OK testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions (2) p -> d p -> p d -> d p -> d d -> p p -> p The following command should have some OK's and some failures There are definitly a few expired certificates ../util/shlib_wrap.sh ../apps/openssl verify -CApath ../certs ../certs/*.pem Error opening certificate file ../certs/*.pem 11880:error:02001002:system library:fopen:No such file or directory:bss_file.c:356:fopen('../certs/*.pem','r') 11880:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:358: unable to load certificate Generate a set of DH parameters ../util/shlib_wrap.sh ./dhtest ......+...++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* p =98B70B35918C945B g =5 pri 1=74CE39E6FD9425A7 pub 1=3C8D8A06B3888FB5 pri 2=47CDB13E36927356 pub 2=47156F818421B937 key1 =5B1F81F7A653D4F1 key2 =5B1F81F7A653D4F1 Generate a set of DSA parameters ../util/shlib_wrap.sh ./dsatest test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../util/shlib_wrap.sh ./dsatest -app2_1 test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_dsatest; \ fi Generate and certify a test certificate make a certificate request using 'req' rsa Generating a 1024 bit RSA private key .....................++++++ ......++++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA convert the certificate request into a self signed certificate using 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Dodgy CA Getting Private key convert a certificate into a certificate request using 'x509' Getting request Private Key Generating certificate request verify OK verify OK certCA.ss: OK make a user certificate request using 'req' Generating a 1024 bit RSA private key .............++++++ .........++++++ writing new private key to 'keyU.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 sign user certificate request with the just created CA via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 Getting CA Private Key certU.ss: OK Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 issuer= /C=AU/O=Dodgy Brothers/CN=Dodgy CA notBefore=Jun 5 00:04:37 2014 GMT notAfter=Jul 5 00:04:37 2014 GMT make a proxy certificate request using 'req' Generating a 512 bit RSA private key .........++++++++++++ ...++++++++++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 sign proxy certificate request with the just created user certificate via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Getting CA Private Key certP1.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 notBefore=Jun 5 00:04:37 2014 GMT notAfter=Jul 5 00:04:37 2014 GMT make another proxy certificate request using 'req' Generating a 512 bit RSA private key ..++++++++++++ ............++++++++++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 sign second proxy certificate request with the first proxy certificate via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Getting CA Private Key certP2.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 notBefore=Jun 5 00:04:38 2014 GMT notAfter=Jul 5 00:04:38 2014 GMT The generated CA certificate is certCA.ss The generated CA private key is keyCA.ss The generated user certificate is certU.ss The generated user private key is keyU.ss The first generated proxy certificate is certP1.ss The first generated proxy private key is keyP1.ss The second generated proxy certificate is certP2.ss The second generated proxy private key is keyP2.ss rsa Generate and certify a test certificate via the 'ca' program CA certificate filename (or enter to create) Making CA certificate ... Generating a 1024 bit RSA private key ................................................++++++ .......++++++ writing new private key to './demoCA/private/./cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA Using configuration from CAss.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 0 (0x0) Validity Not Before: Jun 5 00:04:40 2014 GMT Not After : Jun 4 00:04:40 2017 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 71:B3:F4:7C:BC:32:69:94:2E:82:1D:52:9F:F5:9D:00:9D:7D:05:3E X509v3 Authority Key Identifier: keyid:71:B3:F4:7C:BC:32:69:94:2E:82:1D:52:9F:F5:9D:00:9D:7D:05:3E DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:00 X509v3 Basic Constraints: CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Jun 4 00:04:40 2017 GMT (1095 days) Write out database with 1 new entries Data Base Updated Generating a 1024 bit RSA private key ........................................................................++++++ ..........++++++ writing new private key to 'newkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Request is in newreq.pem, private key is in newkey.pem Using configuration from ../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 1 (0x1) Validity Not Before: Jun 5 00:04:42 2014 GMT Not After : Jun 5 00:04:42 2015 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 2F:9B:5E:08:99:65:D6:0C:3D:D1:8A:CD:C9:46:07:70:3B:65:67:32 X509v3 Authority Key Identifier: keyid:71:B3:F4:7C:BC:32:69:94:2E:82:1D:52:9F:F5:9D:00:9D:7D:05:3E Certificate is to be certified until Jun 5 00:04:42 2015 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: sha1WithRSAEncryption Issuer: C=AU, O=Dodgy Brothers, CN=Dodgy CA Validity Not Before: Jun 5 00:04:42 2014 GMT Not After : Jun 5 00:04:42 2015 GMT Subject: C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public Key: (1024 bit) Modulus (1024 bit): 00:df:d9:a1:7b:6f:52:9b:44:f1:69:a5:5d:5b:90: fd:80:63:13:46:e4:f3:0a:e1:25:7d:f4:2d:49:2c: 41:bc:e4:d8:e5:90:89:98:2d:05:97:e7:5b:86:cd: ff:af:1e:0a:da:c7:03:42:e7:c0:0a:93:0e:25:1a: e2:c3:dc:1a:ab:c1:1a:7b:98:28:89:d5:87:2b:44: 96:1b:3e:a6:a4:95:e8:97:e2:da:9a:59:4d:0a:55: 88:b9:a1:89:9f:93:ba:80:af:cd:c6:d5:5e:3a:6f: 99:7c:54:60:23:ef:9f:a9:03:92:03:7e:bf:27:79: ed:78:53:58:44:e4:68:bc:03 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 2F:9B:5E:08:99:65:D6:0C:3D:D1:8A:CD:C9:46:07:70:3B:65:67:32 X509v3 Authority Key Identifier: keyid:71:B3:F4:7C:BC:32:69:94:2E:82:1D:52:9F:F5:9D:00:9D:7D:05:3E Signature Algorithm: sha1WithRSAEncryption 41:c4:d7:6e:d0:16:1a:ca:17:50:83:56:f2:1e:01:75:28:47: 8f:4c:b2:49:9c:b7:5e:16:e0:6a:cc:7b:78:8a:7c:01:31:42: 97:26:f9:3b:9c:39:55:9c:54:fb:33:63:c8:18:08:c5:6c:25: 4b:a2:c0:8c:7b:42:20:67:f5:e2:69:0b:88:eb:3f:49:b7:ce: 22:b3:6f:9e:d2:38:ae:b2:79:f3:24:a1:28:22:aa:8e:0f:7f: 13:bd:ed:9d:e4:e3:ec:31:69:e4:ce:c7:e4:66:fd:17:c3:b5: 5e:59:77:60:53:23:31:cc:dc:4a:74:23:e2:4c:95:24:fa:f0: 34:0c -----BEGIN CERTIFICATE----- MIICeDCCAeGgAwIBAgIBATANBgkqhkiG9w0BAQUFADA5MQswCQYDVQQGEwJBVTEX MBUGA1UEChMORG9kZ3kgQnJvdGhlcnMxETAPBgNVBAMTCERvZGd5IENBMB4XDTE0 MDYwNTAwMDQ0MloXDTE1MDYwNTAwMDQ0MlowTjELMAkGA1UEBhMCQVUxFzAVBgNV BAoTDkRvZGd5IEJyb3RoZXJzMRIwEAYDVQQDEwlCcm90aGVyIDExEjAQBgNVBAMT CUJyb3RoZXIgMjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA39mhe29Sm0Tx aaVdW5D9gGMTRuTzCuElffQtSSxBvOTY5ZCJmC0Fl+dbhs3/rx4K2scDQufACpMO JRriw9waq8Eae5goidWHK0SWGz6mpJXol+LamllNClWIuaGJn5O6gK/NxtVeOm+Z fFRgI++fqQOSA36/J3nteFNYRORovAMCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglg hkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0O BBYEFC+bXgiZZdYMPdGKzclGB3A7ZWcyMB8GA1UdIwQYMBaAFHGz9Hy8MmmULoId Up/1nQCdfQU+MA0GCSqGSIb3DQEBBQUAA4GBAEHE127QFhrKF1CDVvIeAXUoR49M skmct14W4GrMe3iKfAExQpcm+TucOVWcVPszY8gYCMVsJUuiwIx7QiBn9eJpC4jr P0m3ziKzb57SOK6yefMkoSgiqo4PfxO97Z3k4+wxaeTOx+Rm/RfDtV5Zd2BTIzHM 3Ep0I+JMlST68DQM -----END CERTIFICATE----- Signed certificate is in newcert.pem newcert.pem: OK Manipulate the ENGINE structures ../util/shlib_wrap.sh ./enginetest enginetest beginning listing available engine types end of list listing available engine types engine 0, id = "test_id0", name = "First test item" end of list listing available engine types end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id1", name = "Second test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id3", name = "Fourth test item" end of list Add that should fail did. Remove that should fail did. listing available engine types engine 0, id = "test_id3", name = "Fourth test item" end of list listing available engine types end of list listing available engine types end of list Successfully added and removed to an empty list! About to beef up the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ About to empty the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ Tests completed happily ../util/shlib_wrap.sh ./evp_test evptests.txt Testing digest SHA1 Plaintext 0000 61 62 63 Digest 0000 a9 99 3e 36 47 06 81 6a ba 3e 25 71 78 50 c2 6c 0010 9c d0 d8 9d Testing digest MD5 Plaintext Digest 0000 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e Testing digest MD5 Plaintext 0000 61 Digest 0000 0c c1 75 b9 c0 f1 b6 a8 31 c3 99 e2 69 77 26 61 Testing digest MD5 Plaintext 0000 61 62 63 Digest 0000 90 01 50 98 3c d2 4f b0 d6 96 3f 7d 28 e1 7f 72 Testing digest MD5 Plaintext 0000 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 Digest 0000 f9 6b 69 7d 7c b7 93 8d 52 5a 2f 31 aa f1 61 d0 Testing digest MD5 Plaintext 0000 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 0010 71 72 73 74 75 76 77 78 79 7a Digest 0000 c3 fc d3 d7 61 92 e4 00 7d fb 49 6c ca 67 e1 3b Testing digest MD5 Plaintext 0000 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 0010 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 0020 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 0030 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 Digest 0000 d1 74 ab 98 d2 77 d9 f5 a5 61 1c 2c 9f 41 9d 9f Testing digest MD5 Plaintext 0000 31 32 33 34 35 36 37 38 39 30 31 32 33 34 35 36 0010 37 38 39 30 31 32 33 34 35 36 37 38 39 30 31 32 0020 33 34 35 36 37 38 39 30 31 32 33 34 35 36 37 38 0030 39 30 31 32 33 34 35 36 37 38 39 30 31 32 33 34 0040 35 36 37 38 39 30 31 32 33 34 35 36 37 38 39 30 Digest 0000 57 ed f4 a2 2b e3 c9 55 ac 49 da 2e 21 07 b6 7a Testing cipher AES-128-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 69 c4 e0 d8 6a 7b 04 30 d8 cd b7 80 70 b4 c5 5a Testing cipher AES-192-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 dd a9 7c a4 86 4c df e0 6e af 70 a0 ec 0d 71 91 Testing cipher AES-256-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 8e a2 b7 ca 51 67 45 bf ea fc 49 90 4b 49 60 89 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3a d7 7b b4 0d 7a 36 60 a8 9e ca f3 24 66 ef 97 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 f5 d3 d5 85 03 b9 69 9d e7 85 89 5a 96 fd ba af Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 43 b1 cd 7f 59 8e ce 23 88 1b 00 e3 ed 03 06 88 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 7b 0c 78 5e 27 e8 ad 3f 82 23 20 71 04 72 5d d4 Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 bd 33 4f 1d 6e 45 f2 5f f7 12 a2 14 57 1f a5 cc Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 97 41 04 84 6d 0a d3 ad 77 34 ec b3 ec ee 4e ef Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 ef 7a fd 22 70 e2 e6 0a dc e0 ba 2f ac e6 44 4e Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 9a 4b 41 ba 73 8d 6c 72 fb 16 69 16 03 c1 8e 0e Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f3 ee d1 bd b5 d2 a0 3c 06 4b 5a 7e 3d b1 81 f8 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 59 1c cb 10 d4 10 ed 26 dc 5b a7 4a 31 36 28 70 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 b6 ed 21 b9 9c a6 f4 f9 f1 53 e7 b1 be af ed 1d Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 23 30 4b 7a 39 f9 f3 ff 06 7d 8d 8f 9e 24 ec c7 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 3f f1 ca a1 68 1f ac 09 12 0e ca 30 75 86 e1 a7 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 08 b0 e2 79 88 59 88 81 d9 20 a9 e6 4f 56 15 cd Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 b2 eb 05 e2 c3 9b e9 fc da 6c 19 07 8c 6a 9d 1b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 8c a6 4d e9 c1 b1 23 a7 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 ff ff ff ff ff ff ff ff Plaintext 0000 ff ff ff ff ff ff ff ff Ciphertext 0000 73 59 b2 16 3e 4e dc 58 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 30 00 00 00 00 00 00 00 Plaintext 0000 10 00 00 00 00 00 00 01 Ciphertext 0000 95 8e 6e 62 7a 05 55 7b Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 f4 03 79 ab 9e 0e c5 33 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 17 66 8d fc 72 92 53 2d Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 8a 5a e1 f8 1a b8 f2 dd Testing cipher DES-ECB(encrypt/decrypt) Key 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 ed 39 d9 50 fa 74 bc c4 Testing cipher DESX-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 84 6b 29 14 85 1e 9a 29 54 73 2f 8a a0 a6 11 c1 0010 15 cd c2 d7 95 1b 10 53 a6 3c 5e 03 b2 1a a3 c4 Testing cipher DES-EDE3-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 3f e3 01 c9 62 ac 01 d0 22 13 76 3c 1c bd 4c dc 0010 79 96 57 c0 64 ec f5 d4 1c 67 38 12 cf de 96 75 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 75 b7 87 80 99 e0 c5 96 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 74 94 c2 e7 10 4b 08 79 Testing cipher RC4(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 de 18 89 41 a3 37 5d 3a Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0010 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 5a 11 62 e1 c7 ba 0010 36 b6 78 58 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 12 34 56 78 9a bc de f0 12 34 56 78 9a bc de f0 0010 12 34 56 78 9a bc de f0 12 34 56 78 Ciphertext 0000 66 a0 94 9f 8a f7 d6 89 1f 7f 83 2b a8 33 c0 0c 0010 89 2e be 30 14 3c e2 87 40 01 1e cf Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB test SSL protocol ../util/shlib_wrap.sh ./ssltest -test_cipherlist testing SSLv2 cipher list order: ok testing SSLv3 cipher list order: ok testing TLSv1 cipher list order: ok test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbee77804 a cert? 0x0xe8bd98 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbee77804 a cert? 0x0xe920a8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 1024 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.04 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.17 s Approximate total client time: 0.44 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe9547c4 a cert? 0x0x1dfce28 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe9547c4 a cert? 0x0x1e06d50 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.42 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.07 s Approximate total client time: 0.07 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.43 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 12568:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 12585:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb0f7c4 a cert? 0x0x1d8ce38 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb0f7c4 a cert? 0x0x1d97560 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.04 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.20 s Approximate total client time: 0.43 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 12836:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbec627c4 a cert? 0x0x16c4e18 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbec627c4 a cert? 0x0x16ced40 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.43 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.16 s Approximate total client time: 0.45 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 13095:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbed207c4 a cert? 0x0x129ee38 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbed207c4 a cert? 0x0x12a91b0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.09 s Approximate total client time: 0.05 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.43 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 13346:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 13363:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 13380:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 13397:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 13414:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb6a7c4 a cert? 0x0x930e18 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb6a7c4 a cert? 0x0x93ad40 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.09 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.03 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.17 s Approximate total client time: 0.43 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 13665:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbee9a7c4 a cert? 0x0xec3e30 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbee9a7c4 a cert? 0x0xecdd58 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.43 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.19 s Approximate total client time: 0.43 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 13924:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 13941:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 13958:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 13975:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 13992:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe9107c4 a cert? 0x0x196bdf0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe9107c4 a cert? 0x0x19775c0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.03 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.17 s Approximate total client time: 0.43 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 14243:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbea9a7c4 a cert? 0x0x19b4dc0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbea9a7c4 a cert? 0x0x19c0598 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.42 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.03 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.43 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 14494:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 14511:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 14528:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 14545:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 14562:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbee107c4 a cert? 0x0x1d4fdd0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbee107c4 a cert? 0x0x1d5b700 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.08 s Approximate total client time: 0.05 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.44 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 14814:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbee337c4 a cert? 0x0x1451de8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbee337c4 a cert? 0x0x145d600 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.03 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.16 s Approximate total client time: 0.45 s Test IGE mode ../util/shlib_wrap.sh ./igetest Test JPAKE ../util/shlib_wrap.sh ./jpaketest No JPAKE support make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/test' util/opensslwrap.sh version -a OpenSSL 0.9.8k 25 Mar 2009 built on: Wed Jun 4 23:58:19 UTC 2014 platform: debian-armel options: bn(64,32) md2(int) rc4(ptr,int) des(idx,risc1,4,long) blowfish(idx) compiler: cc -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall OPENSSLDIR: "/usr/lib/ssl" make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' mv libcrypto.a libcrypto.static mv libssl.a libssl.static make -f Makefile clean make[1]: Entering directory `/build/buildd/openssl-0.9.8k' rm -f *.map *.so *.so.* *.dll engines/*.so engines/*.dll *.a engines/*.a */lib */*/lib rm -f shlib/*.o *.o core a.out fluff rehash.time testlog make.log cctest cctest.c making clean in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' rm -f buildinf.h *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff making clean in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making clean in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making clean in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' rm -f asm/mx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making clean in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making clean in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making clean in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making clean in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making clean in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' rm -f *.s *.o *.obj des lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making clean in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making clean in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making clean in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making clean in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making clean in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making clean in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making clean in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making clean in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making clean in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making clean in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making clean in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making clean in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making clean in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making clean in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making clean in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making clean in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making clean in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making clean in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making clean in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making clean in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making clean in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making clean in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making clean in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making clean in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making clean in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making clean in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making clean in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making clean in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff enc dec sign verify make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making clean in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making clean in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making clean in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making clean in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making clean in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making clean in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making clean in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making clean in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making clean in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making clean in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff openssl rm -f req make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making clean in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' rm -f libcrypto.a libssl.a rm -f openssl.pc libssl.pc libcrypto.pc rm -f speed.* .pure rm -f openssl-0.9.8k.tar make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' test -z "" || for opt in ; \ do \ set -xe; \ ./Configure shared --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib enable-tlsext no-sslv2 debian-armel-$opt; \ make CC=cc -f Makefile all; \ OPENSSL_DEFAULT_ZLIB=1 make test; \ mkdir -p $opt; \ mv libcrypto.so* libssl.so* $opt/; \ make -f Makefile clean; \ done ./Configure shared --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib enable-tlsext no-sslv2 debian-armel Configuring for debian-armel no-camellia [default] OPENSSL_NO_CAMELLIA (skip dir) no-capieng [default] OPENSSL_NO_CAPIENG (skip dir) no-cms [default] OPENSSL_NO_CMS (skip dir) no-gmp [default] OPENSSL_NO_GMP (skip dir) no-idea [option] OPENSSL_NO_IDEA (skip dir) no-jpake [experimental] OPENSSL_NO_JPAKE (skip dir) no-krb5 [krb5-flavor not specified] OPENSSL_NO_KRB5 no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-montasm [default] no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-rfc3779 [default] OPENSSL_NO_RFC3779 (skip dir) no-seed [default] OPENSSL_NO_SEED (skip dir) no-sslv2 [option] OPENSSL_NO_SSLV2 (skip dir) no-zlib-dynamic [default] IsMK1MF=0 CC =gcc CFLAG =-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall EX_LIBS =-ldl -lz CPUID_OBJ = BN_ASM =bn_asm.o DES_ENC =des_enc.o fcrypt_b.o AES_ASM_OBJ =aes_core.o aes_cbc.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4_enc.o rc4_skey.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM = SHA1_OBJ_ASM = RMD160_OBJ_ASM= PROCESSOR = RANLIB =/usr/bin/ranlib ARFLAGS = PERL =/usr/bin/perl THIRTY_TWO_BIT mode DES_RISC1 used BN_LLONG mode RC4_CHUNK is undefined make[1]: Entering directory `/build/buildd/openssl-0.9.8k' e_os2.h => include/openssl/e_os2.h making links in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' crypto.h => ../include/openssl/crypto.h tmdiff.h => ../include/openssl/tmdiff.h opensslv.h => ../include/openssl/opensslv.h opensslconf.h => ../include/openssl/opensslconf.h ebcdic.h => ../include/openssl/ebcdic.h symhacks.h => ../include/openssl/symhacks.h ossl_typ.h => ../include/openssl/ossl_typ.h making links in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' objects.h => ../../include/openssl/objects.h obj_mac.h => ../../include/openssl/obj_mac.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making links in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' md2.h => ../../include/openssl/md2.h md2test.c => ../../test/md2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making links in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' md4.h => ../../include/openssl/md4.h md4test.c => ../../test/md4test.c md4.c => ../../apps/md4.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making links in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' md5.h => ../../include/openssl/md5.h md5test.c => ../../test/md5test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making links in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' sha.h => ../../include/openssl/sha.h shatest.c => ../../test/shatest.c sha1test.c => ../../test/sha1test.c sha256t.c => ../../test/sha256t.c sha512t.c => ../../test/sha512t.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making links in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' hmac.h => ../../include/openssl/hmac.h hmactest.c => ../../test/hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making links in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' ripemd.h => ../../include/openssl/ripemd.h rmdtest.c => ../../test/rmdtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making links in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' des.h => ../../include/openssl/des.h des_old.h => ../../include/openssl/des_old.h destest.c => ../../test/destest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making links in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' aes.h => ../../include/openssl/aes.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making links in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' rc2.h => ../../include/openssl/rc2.h rc2test.c => ../../test/rc2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making links in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' rc4.h => ../../include/openssl/rc4.h rc4test.c => ../../test/rc4test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making links in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' blowfish.h => ../../include/openssl/blowfish.h bftest.c => ../../test/bftest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making links in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' cast.h => ../../include/openssl/cast.h casttest.c => ../../test/casttest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making links in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' bn.h => ../../include/openssl/bn.h bntest.c => ../../test/bntest.c exptest.c => ../../test/exptest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making links in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' ec.h => ../../include/openssl/ec.h ectest.c => ../../test/ectest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making links in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' rsa.h => ../../include/openssl/rsa.h rsa_test.c => ../../test/rsa_test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making links in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' dsa.h => ../../include/openssl/dsa.h dsatest.c => ../../test/dsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making links in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' ecdsa.h => ../../include/openssl/ecdsa.h ecdsatest.c => ../../test/ecdsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making links in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' dh.h => ../../include/openssl/dh.h dhtest.c => ../../test/dhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making links in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' ecdh.h => ../../include/openssl/ecdh.h ecdhtest.c => ../../test/ecdhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making links in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' dso.h => ../../include/openssl/dso.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making links in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' engine.h => ../../include/openssl/engine.h enginetest.c => ../../test/enginetest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making links in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' buffer.h => ../../include/openssl/buffer.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making links in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' bio.h => ../../include/openssl/bio.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making links in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' stack.h => ../../include/openssl/stack.h safestack.h => ../../include/openssl/safestack.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making links in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' lhash.h => ../../include/openssl/lhash.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making links in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' rand.h => ../../include/openssl/rand.h randtest.c => ../../test/randtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making links in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' err.h => ../../include/openssl/err.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making links in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' evp.h => ../../include/openssl/evp.h evp_test.c => ../../test/evp_test.c cp evptests.txt ../../test make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making links in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' asn1.h => ../../include/openssl/asn1.h asn1_mac.h => ../../include/openssl/asn1_mac.h asn1t.h => ../../include/openssl/asn1t.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making links in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' pem.h => ../../include/openssl/pem.h pem2.h => ../../include/openssl/pem2.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making links in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' x509.h => ../../include/openssl/x509.h x509_vfy.h => ../../include/openssl/x509_vfy.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making links in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' x509v3.h => ../../include/openssl/x509v3.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making links in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' conf.h => ../../include/openssl/conf.h conf_api.h => ../../include/openssl/conf_api.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making links in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' txt_db.h => ../../include/openssl/txt_db.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making links in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' pkcs7.h => ../../include/openssl/pkcs7.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making links in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' pkcs12.h => ../../include/openssl/pkcs12.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making links in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' comp.h => ../../include/openssl/comp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making links in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' ocsp.h => ../../include/openssl/ocsp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making links in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' ui.h => ../../include/openssl/ui.h ui_compat.h => ../../include/openssl/ui_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making links in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' krb5_asn.h => ../../include/openssl/krb5_asn.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making links in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' store.h => ../../include/openssl/store.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making links in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' pqueue.h => ../../include/openssl/pqueue.h pq_compat.h => ../../include/openssl/pq_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making links in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' ssl.h => ../include/openssl/ssl.h ssl2.h => ../include/openssl/ssl2.h ssl3.h => ../include/openssl/ssl3.h ssl23.h => ../include/openssl/ssl23.h tls1.h => ../include/openssl/tls1.h dtls1.h => ../include/openssl/dtls1.h kssl.h => ../include/openssl/kssl.h ssltest.c => ../test/ssltest.c make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making links in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making links in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making links in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' making links in fips... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/fips' fips.h => ../include/openssl/fips.h fips_test_suite.c => ../test/fips_test_suite.c making links in fips/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/sha' fips_shatest.c => ../../test/fips_shatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/sha' making links in fips/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/rand' fips_rand.h => ../../include/openssl/fips_rand.h fips_randtest.c => ../../test/fips_randtest.c fips_rngvs.c => ../../test/fips_rngvs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/rand' making links in fips/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/des' fips_desmovs.c => ../../test/fips_desmovs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/des' making links in fips/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/aes' fips_aesavs.c => ../../test/fips_aesavs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/aes' making links in fips/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/dsa' fips_dsatest.c => ../../test/fips_dsatest.c fips_dssvs.c => ../../test/fips_dssvs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/dsa' making links in fips/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/rsa' fips_rsavtest.c => ../../test/fips_rsavtest.c fips_rsastest.c => ../../test/fips_rsastest.c fips_rsagtest.c => ../../test/fips_rsagtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/rsa' making links in fips/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/dh' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/dh' making links in fips/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/hmac' fips_hmactest.c => ../../test/fips_hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/hmac' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/fips' generating dummy tests (if needed)... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[2]: Nothing to be done for `generate'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' Since you've disabled or enabled at least one algorithm, you need to do the following before building: make depend Configured for debian-armel. #make CC=cc -f Makefile depend ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/ make CC=cc -f Makefile all make[1]: Entering directory `/build/buildd/openssl-0.9.8k' if [ -n "" ]; then \ EXCL_OBJ='aes_core.o aes_cbc.o bn_asm.o des_enc.o fcrypt_b.o ../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' ; export EXCL_OBJ ; \ ARX='/usr/bin/perl ${TOP}/util/arx.pl ar r' ; \ else \ ARX='ar r' ; \ fi ; export ARX ; \ dir=crypto; target=all; if echo " crypto ssl engines apps tools " | grep " $dir " >/dev/null 2>/dev/null; then if [ -d "$dir" ]; then ( [ $target != all -a -z "" ] && FIPSCANLIB=/dev/null; cd $dir && echo "making $target in $dir..." && TOP= && unset TOP ${LIB+LIB} ${LIBS+LIBS} ${INCLUDE+INCLUDE} ${INCLUDES+INCLUDES} ${DIR+DIR} ${DIRS+DIRS} ${SRC+SRC} ${LIBSRC+LIBSRC} ${LIBOBJ+LIBOBJ} ${ALL+ALL} ${EXHEADER+EXHEADER} ${HEADER+HEADER} ${GENERAL+GENERAL} ${CFLAGS+CFLAGS} ${ASFLAGS+ASFLAGS} ${AFLAGS+AFLAGS} ${LDCMD+LDCMD} ${LDFLAGS+LDFLAGS} ${SHAREDCMD+SHAREDCMD} ${SHAREDFLAGS+SHAREDFLAGS} ${SHARED_LIB+SHARED_LIB} ${LIBEXTRAS+LIBEXTRAS} && make -e PLATFORM='debian-armel' PROCESSOR='' CC='cc' CFLAG='-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall' AS='cc' ASFLAG='-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c' AR='ar r' PERL='/usr/bin/perl' RANLIB='/usr/bin/ranlib' SDIRS='objects md2 md4 md5 sha hmac ripemd des aes rc2 rc4 bf cast bn ec rsa dsa ecdsa dh ecdh dso engine buffer bio stack lhash rand err evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui krb5 store pqueue' LIBRPATH='/usr/lib' INSTALL_PREFIX='' INSTALLTOP='/usr' OPENSSLDIR='/usr/lib/ssl' MAKEDEPEND='$${TOP}/util/domd $${TOP} -MD gcc' DEPFLAG='-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_CMS -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED -DOPENSSL_NO_SSLV2' MAKEDEPPROG='gcc' SHARED_LDFLAGS='-Wl,--version-script=openssl.ld' KRB5_INCLUDES='' LIBKRB5='' EXE_EXT='' SHARED_LIBS=' libcrypto.so.0.9.8 libssl.so.0.9.8' SHLIB_EXT='.so.0.9.8' SHLIB_TARGET='linux-shared' PEX_LIBS='' EX_LIBS='-ldl -lz' CPUID_OBJ='' BN_ASM='bn_asm.o' DES_ENC='des_enc.o fcrypt_b.o' AES_ASM_OBJ='aes_core.o aes_cbc.o' BF_ENC='bf_enc.o' CAST_ENC='c_enc.o' RC4_ENC='rc4_enc.o rc4_skey.o' RC5_ENC='rc5_enc.o' SHA1_ASM_OBJ='' MD5_ASM_OBJ='' RMD160_ASM_OBJ='' FIPSLIBDIR='/usr/local/ssl/fips-1.0/lib/' FIPSCANLIB="${FIPSCANLIB:-}" FIPSCANISTERINTERNAL='n' FIPS_EX_OBJ='../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' THIS=${THIS:-build_crypto} MAKEFILE=Makefile MAKEOVERRIDES= TOP=.. DIR=$dir $target ) || exit 1; fi; fi making all in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' ( echo "#ifndef MK1MF_BUILD"; \ echo ' /* auto-generated by crypto/Makefile for crypto/cversion.c */'; \ echo ' #define CFLAGS "cc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall"'; \ echo ' #define PLATFORM "debian-armel"'; \ echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \ echo '#endif' ) >buildinf.h cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cryptlib.o cryptlib.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dyn_lck.o dyn_lck.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem.o mem.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_clr.o mem_clr.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_dbg.o mem_dbg.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cversion.o cversion.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ex_data.o ex_data.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tmdiff.o tmdiff.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cpt_err.o cpt_err.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ebcdic.o ebcdic.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o uid.o uid.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_time.o o_time.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_str.o o_str.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_dir.o o_dir.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_init.o o_init.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_err.o fips_err.c ar r ../libcrypto.a cryptlib.o dyn_lck.o mem.o mem_clr.o mem_dbg.o cversion.o ex_data.o tmdiff.o cpt_err.o ebcdic.o uid.o o_time.o o_str.o o_dir.o o_init.o fips_err.o ar: creating ../libcrypto.a /usr/bin/ranlib ../libcrypto.a || echo Never mind. making all in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_names.o o_names.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_dat.o obj_dat.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_lib.o obj_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_err.o obj_err.c ar r ../../libcrypto.a o_names.o obj_dat.o obj_lib.o obj_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making all in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_dgst.o md2_dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_one.o md2_one.c ar r ../../libcrypto.a md2_dgst.o md2_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making all in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_dgst.o md4_dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_one.o md4_one.c ar r ../../libcrypto.a md4_dgst.o md4_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making all in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_dgst.o md5_dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_one.o md5_one.c ar r ../../libcrypto.a md5_dgst.o md5_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making all in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_dgst.o sha_dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1dgst.o sha1dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_one.o sha_one.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1_one.o sha1_one.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha256.o sha256.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha512.o sha512.c ar r ../../libcrypto.a sha_dgst.o sha1dgst.o sha_one.o sha1_one.o sha256.o sha512.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making all in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmac.o hmac.c ar r ../../libcrypto.a hmac.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making all in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_dgst.o rmd_dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_one.o rmd_one.c ar r ../../libcrypto.a rmd_dgst.o rmd_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making all in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_lib.o des_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o set_key.o set_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb_enc.o ecb_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_enc.o cbc_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb3_enc.o ecb3_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64enc.o cfb64enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64ede.o cfb64ede.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb_enc.o cfb_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64ede.o ofb64ede.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_read.o enc_read.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_writ.o enc_writ.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64enc.o ofb64enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb_enc.o ofb_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str2key.o str2key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcbc_enc.o pcbc_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o qud_cksm.o qud_cksm.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_key.o rand_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_enc.o des_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt_b.o fcrypt_b.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt.o fcrypt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o xcbc_enc.o xcbc_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rpc_enc.o rpc_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_cksm.o cbc_cksm.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ede_cbcm_enc.o ede_cbcm_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old.o des_old.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old2.o des_old2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o read2pwd.o read2pwd.c ar r ../../libcrypto.a des_lib.o set_key.o ecb_enc.o cbc_enc.o ecb3_enc.o cfb64enc.o cfb64ede.o cfb_enc.o ofb64ede.o enc_read.o enc_writ.o ofb64enc.o ofb_enc.o str2key.o pcbc_enc.o qud_cksm.o rand_key.o des_enc.o fcrypt_b.o fcrypt.o xcbc_enc.o rpc_enc.o cbc_cksm.o ede_cbcm_enc.o des_old.o des_old2.o read2pwd.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making all in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_misc.o aes_misc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ecb.o aes_ecb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cfb.o aes_cfb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ofb.o aes_ofb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ctr.o aes_ctr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ige.o aes_ige.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_wrap.o aes_wrap.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_core.o aes_core.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cbc.o aes_cbc.c ar r ../../libcrypto.a aes_misc.o aes_ecb.o aes_cfb.o aes_ofb.o aes_ctr.o aes_ige.o aes_wrap.o aes_core.o aes_cbc.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making all in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_ecb.o rc2_ecb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_skey.o rc2_skey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_cbc.o rc2_cbc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2cfb64.o rc2cfb64.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2ofb64.o rc2ofb64.c ar r ../../libcrypto.a rc2_ecb.o rc2_skey.o rc2_cbc.o rc2cfb64.o rc2ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making all in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_enc.o rc4_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_skey.o rc4_skey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_fblk.o rc4_fblk.c ar r ../../libcrypto.a rc4_enc.o rc4_skey.o rc4_fblk.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making all in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_skey.o bf_skey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ecb.o bf_ecb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_enc.o bf_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_cfb64.o bf_cfb64.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ofb64.o bf_ofb64.c ar r ../../libcrypto.a bf_skey.o bf_ecb.o bf_enc.o bf_cfb64.o bf_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making all in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_skey.o c_skey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ecb.o c_ecb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_enc.o c_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_cfb64.o c_cfb64.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ofb64.o c_ofb64.c ar r ../../libcrypto.a c_skey.o c_ecb.o c_enc.o c_cfb64.o c_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making all in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_add.o bn_add.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_div.o bn_div.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp.o bn_exp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_lib.o bn_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_ctx.o bn_ctx.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mul.o bn_mul.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mod.o bn_mod.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_print.o bn_print.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_rand.o bn_rand.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_shift.o bn_shift.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_word.o bn_word.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_blind.o bn_blind.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_kron.o bn_kron.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqrt.o bn_sqrt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gcd.o bn_gcd.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_prime.o bn_prime.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_err.o bn_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqr.o bn_sqr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_asm.o bn_asm.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_recp.o bn_recp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mont.o bn_mont.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mpi.o bn_mpi.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp2.o bn_exp2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gf2m.o bn_gf2m.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_nist.o bn_nist.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_depr.o bn_depr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_x931p.o bn_x931p.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_const.o bn_const.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_opt.o bn_opt.c ar r ../../libcrypto.a bn_add.o bn_div.o bn_exp.o bn_lib.o bn_ctx.o bn_mul.o bn_mod.o bn_print.o bn_rand.o bn_shift.o bn_word.o bn_blind.o bn_kron.o bn_sqrt.o bn_gcd.o bn_prime.o bn_err.o bn_sqr.o bn_asm.o bn_recp.o bn_mont.o bn_mpi.o bn_exp2.o bn_gf2m.o bn_nist.o bn_depr.o bn_x931p.o bn_const.o bn_opt.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making all in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_lib.o ec_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_smpl.o ecp_smpl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_mont.o ecp_mont.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_nist.o ecp_nist.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_cvt.o ec_cvt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_mult.o ec_mult.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_err.o ec_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_curve.o ec_curve.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_check.o ec_check.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_print.o ec_print.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_asn1.o ec_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_key.o ec_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_smpl.o ec2_smpl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_mult.o ec2_mult.c ar r ../../libcrypto.a ec_lib.o ecp_smpl.o ecp_mont.o ecp_nist.o ec_cvt.o ec_mult.o ec_err.o ec_curve.o ec_check.o ec_print.o ec_asn1.o ec_key.o ec2_smpl.o ec2_mult.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making all in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_eay.o rsa_eay.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_gen.o rsa_gen.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_lib.o rsa_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_sign.o rsa_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_saos.o rsa_saos.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_err.o rsa_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pk1.o rsa_pk1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_ssl.o rsa_ssl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_none.o rsa_none.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_oaep.o rsa_oaep.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_chk.o rsa_chk.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_null.o rsa_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pss.o rsa_pss.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_x931.o rsa_x931.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_x931g.o rsa_x931g.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_asn1.o rsa_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_depr.o rsa_depr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_eng.o rsa_eng.c ar r ../../libcrypto.a rsa_eay.o rsa_gen.o rsa_lib.o rsa_sign.o rsa_saos.o rsa_err.o rsa_pk1.o rsa_ssl.o rsa_none.o rsa_oaep.o rsa_chk.o rsa_null.o rsa_pss.o rsa_x931.o rsa_x931g.o rsa_asn1.o rsa_depr.o rsa_eng.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making all in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_gen.o dsa_gen.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_key.o dsa_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_lib.o dsa_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_asn1.o dsa_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_vrf.o dsa_vrf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_sign.o dsa_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_err.o dsa_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_ossl.o dsa_ossl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_depr.o dsa_depr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_utl.o dsa_utl.c ar r ../../libcrypto.a dsa_gen.o dsa_key.o dsa_lib.o dsa_asn1.o dsa_vrf.o dsa_sign.o dsa_err.o dsa_ossl.o dsa_depr.o dsa_utl.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making all in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_lib.o ecs_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_asn1.o ecs_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_ossl.o ecs_ossl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_sign.o ecs_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_vrf.o ecs_vrf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_err.o ecs_err.c ar r ../../libcrypto.a ecs_lib.o ecs_asn1.o ecs_ossl.o ecs_sign.o ecs_vrf.o ecs_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making all in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_asn1.o dh_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_gen.o dh_gen.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_key.o dh_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_lib.o dh_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_check.o dh_check.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_err.o dh_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_depr.o dh_depr.c ar r ../../libcrypto.a dh_asn1.o dh_gen.o dh_key.o dh_lib.o dh_check.o dh_err.o dh_depr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making all in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_lib.o ech_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_ossl.o ech_ossl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_key.o ech_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_err.o ech_err.c ar r ../../libcrypto.a ech_lib.o ech_ossl.o ech_key.o ech_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making all in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dl.o dso_dl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dlfcn.o dso_dlfcn.c dso_dlfcn.c: In function 'dlfcn_bind_func': dso_dlfcn.c:258: warning: dereferencing pointer 'tsym.28' does break strict-aliasing rules dso_dlfcn.c:258: note: initialized from here cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_err.o dso_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_lib.o dso_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_null.o dso_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_openssl.o dso_openssl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_win32.o dso_win32.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_vms.o dso_vms.c ar r ../../libcrypto.a dso_dl.o dso_dlfcn.o dso_err.o dso_lib.o dso_null.o dso_openssl.o dso_win32.o dso_vms.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making all in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_err.o eng_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_lib.o eng_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_list.o eng_list.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_init.o eng_init.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_ctrl.o eng_ctrl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_table.o eng_table.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_pkey.o eng_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_fat.o eng_fat.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_all.o eng_all.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rsa.o tb_rsa.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dsa.o tb_dsa.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdsa.o tb_ecdsa.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dh.o tb_dh.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdh.o tb_ecdh.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rand.o tb_rand.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_store.o tb_store.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_cipher.o tb_cipher.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_digest.o tb_digest.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_openssl.o eng_openssl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cnf.o eng_cnf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_dyn.o eng_dyn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cryptodev.o eng_cryptodev.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_padlock.o eng_padlock.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_aesni.o eng_aesni.c ar r ../../libcrypto.a eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o eng_table.o eng_pkey.o eng_fat.o eng_all.o tb_rsa.o tb_dsa.o tb_ecdsa.o tb_dh.o tb_ecdh.o tb_rand.o tb_store.o tb_cipher.o tb_digest.o eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o eng_padlock.o eng_aesni.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making all in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buffer.o buffer.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buf_str.o buf_str.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buf_err.o buf_err.c ar r ../../libcrypto.a buffer.o buf_str.o buf_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making all in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_lib.o bio_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_cb.o bio_cb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_err.o bio_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_mem.o bss_mem.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_null.o bss_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_fd.o bss_fd.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_file.o bss_file.c bss_file.c: In function 'file_gets': bss_file.c:407: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result bss_file.c:409: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_sock.o bss_sock.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_conn.o bss_conn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_null.o bf_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_buff.o bf_buff.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_print.o b_print.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_dump.o b_dump.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_sock.o b_sock.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_acpt.o bss_acpt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_nbio.o bf_nbio.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_log.o bss_log.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_bio.o bss_bio.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_dgram.o bss_dgram.c ar r ../../libcrypto.a bio_lib.o bio_cb.o bio_err.o bss_mem.o bss_null.o bss_fd.o bss_file.o bss_sock.o bss_conn.o bf_null.o bf_buff.o b_print.o b_dump.o b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o bss_dgram.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making all in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o stack.o stack.c ar r ../../libcrypto.a stack.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making all in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lhash.o lhash.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lh_stats.o lh_stats.c ar r ../../libcrypto.a lhash.o lh_stats.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making all in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md_rand.o md_rand.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randfile.o randfile.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_lib.o rand_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_eng.o rand_eng.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_err.o rand_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_egd.o rand_egd.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_win.o rand_win.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_unix.o rand_unix.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_os2.o rand_os2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_nw.o rand_nw.c ar r ../../libcrypto.a md_rand.o randfile.o rand_lib.o rand_eng.o rand_err.o rand_egd.o rand_win.o rand_unix.o rand_os2.o rand_nw.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making all in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err.o err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_def.o err_def.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_all.o err_all.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_prn.o err_prn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_str.o err_str.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_bio.o err_bio.c ar r ../../libcrypto.a err.o err_def.o err_all.o err_prn.o err_str.o err_bio.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making all in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o encode.o encode.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o digest.o digest.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dig_eng.o dig_eng.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_enc.o evp_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_key.o evp_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_acnf.o evp_acnf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_cnf.o evp_cnf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des.o e_des.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_bf.o e_bf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_idea.o e_idea.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des3.o e_des3.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_camellia.o e_camellia.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc4.o e_rc4.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aes.o e_aes.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o names.o names.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_seed.o e_seed.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_xcbc_d.o e_xcbc_d.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc2.o e_rc2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cast.o e_cast.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc5.o e_rc5.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_min.o enc_min.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_null.o m_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md2.o m_md2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md4.o m_md4.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md5.o m_md5.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha.o m_sha.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha1.o m_sha1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss.o m_dss.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss1.o m_dss1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_mdc2.o m_mdc2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ripemd.o m_ripemd.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ecdsa.o m_ecdsa.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_open.o p_open.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_seal.o p_seal.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_sign.o p_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_verify.o p_verify.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_lib.o p_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_enc.o p_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_dec.o p_dec.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_md.o bio_md.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_b64.o bio_b64.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_enc.o bio_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_err.o evp_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_null.o e_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_all.o c_all.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_allc.o c_allc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_alld.o c_alld.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_lib.o evp_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ok.o bio_ok.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pkey.o evp_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pbe.o evp_pbe.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt.o p5_crpt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt2.o p5_crpt2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_old.o e_old.c ar r ../../libcrypto.a encode.o digest.o dig_eng.o evp_enc.o evp_key.o evp_acnf.o evp_cnf.o e_des.o e_bf.o e_idea.o e_des3.o e_camellia.o e_rc4.o e_aes.o names.o e_seed.o e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o enc_min.o m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o m_dss.o m_dss1.o m_mdc2.o m_ripemd.o m_ecdsa.o p_open.o p_seal.o p_sign.o p_verify.o p_lib.o p_enc.o p_dec.o bio_md.o bio_b64.o bio_enc.o evp_err.o e_null.o c_all.o c_allc.o c_alld.o evp_lib.o bio_ok.o evp_pkey.o evp_pbe.o p5_crpt.o p5_crpt2.o e_old.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making all in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_object.o a_object.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bitstr.o a_bitstr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utctm.o a_utctm.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_gentm.o a_gentm.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_time.o a_time.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_int.o a_int.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_octet.o a_octet.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_print.o a_print.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_type.o a_type.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_set.o a_set.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_dup.o a_dup.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_d2i_fp.o a_d2i_fp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_i2d_fp.o a_i2d_fp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_enum.o a_enum.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utf8.o a_utf8.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_sign.o a_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_digest.o a_digest.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_verify.o a_verify.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_mbstr.o a_mbstr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strex.o a_strex.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_algor.o x_algor.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_val.o x_val.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pubkey.o x_pubkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_sig.o x_sig.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_req.o x_req.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_attrib.o x_attrib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_bignum.o x_bignum.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_long.o x_long.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_name.o x_name.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509.o x_x509.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509a.o x_x509a.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_crl.o x_crl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_info.o x_info.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_spki.o x_spki.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nsseq.o nsseq.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pu.o d2i_pu.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pr.o d2i_pr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pu.o i2d_pu.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pr.o i2d_pr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_req.o t_req.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509.o t_x509.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509a.o t_x509a.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_crl.o t_crl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_pkey.o t_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_spki.o t_spki.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_bitst.o t_bitst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_new.o tasn_new.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_fre.o tasn_fre.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_enc.o tasn_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_dec.o tasn_dec.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_utl.o tasn_utl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_typ.o tasn_typ.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_int.o f_int.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_string.o f_string.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o n_pkey.o n_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_enum.o f_enum.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_hdr.o a_hdr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pkey.o x_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bool.o a_bool.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_exten.o x_exten.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_mime.o asn_mime.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_gen.o asn1_gen.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_par.o asn1_par.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_lib.o asn1_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_err.o asn1_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_meth.o a_meth.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bytes.o a_bytes.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strnid.o a_strnid.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_asn1.o evp_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_pack.o asn_pack.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbe.o p5_pbe.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbev2.o p5_pbev2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p8_pkey.o p8_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_moid.o asn_moid.c ar r ../../libcrypto.a a_object.o a_bitstr.o a_utctm.o a_gentm.o a_time.o a_int.o a_octet.o a_print.o a_type.o a_set.o a_dup.o a_d2i_fp.o a_i2d_fp.o a_enum.o a_utf8.o a_sign.o a_digest.o a_verify.o a_mbstr.o a_strex.o x_algor.o x_val.o x_pubkey.o x_sig.o x_req.o x_attrib.o x_bignum.o x_long.o x_name.o x_x509.o x_x509a.o x_crl.o x_info.o x_spki.o nsseq.o d2i_pu.o d2i_pr.o i2d_pu.o i2d_pr.o t_req.o t_x509.o t_x509a.o t_crl.o t_pkey.o t_spki.o t_bitst.o tasn_new.o tasn_fre.o tasn_enc.o tasn_dec.o tasn_utl.o tasn_typ.o f_int.o f_string.o n_pkey.o f_enum.o a_hdr.o x_pkey.o a_bool.o x_exten.o asn_mime.o asn1_gen.o asn1_par.o asn1_lib.o asn1_err.o a_meth.o a_bytes.o a_strnid.o evp_asn1.o asn_pack.o p5_pbe.o p5_pbev2.o p8_pkey.o asn_moid.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making all in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_sign.o pem_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_seal.o pem_seal.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_info.o pem_info.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_lib.o pem_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_all.o pem_all.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_err.o pem_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_x509.o pem_x509.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_xaux.o pem_xaux.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_oth.o pem_oth.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pk8.o pem_pk8.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pkey.o pem_pkey.c ar r ../../libcrypto.a pem_sign.o pem_seal.o pem_info.o pem_lib.o pem_all.o pem_err.o pem_x509.o pem_xaux.o pem_oth.o pem_pk8.o pem_pkey.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making all in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_def.o x509_def.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_d2.o x509_d2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_r2x.o x509_r2x.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_cmp.o x509_cmp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_obj.o x509_obj.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_req.o x509_req.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509spki.o x509spki.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vfy.o x509_vfy.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_set.o x509_set.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509cset.o x509cset.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509rset.o x509rset.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_err.o x509_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509name.o x509name.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_v3.o x509_v3.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_ext.o x509_ext.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_att.o x509_att.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509type.o x509type.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_lu.o x509_lu.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_all.o x_all.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_txt.o x509_txt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_trs.o x509_trs.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_file.o by_file.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_dir.o by_dir.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vpm.o x509_vpm.c ar r ../../libcrypto.a x509_def.o x509_d2.o x509_r2x.o x509_cmp.o x509_obj.o x509_req.o x509spki.o x509_vfy.o x509_set.o x509cset.o x509rset.o x509_err.o x509name.o x509_v3.o x509_ext.o x509_att.o x509type.o x509_lu.o x_all.o x509_txt.o x509_trs.o by_file.o by_dir.o x509_vpm.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making all in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bcons.o v3_bcons.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bitst.o v3_bitst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_conf.o v3_conf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_extku.o v3_extku.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ia5.o v3_ia5.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_lib.o v3_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_prn.o v3_prn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_utl.o v3_utl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3err.o v3err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_genn.o v3_genn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_alt.o v3_alt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_skey.o v3_skey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akey.o v3_akey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pku.o v3_pku.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_int.o v3_int.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_enum.o v3_enum.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_sxnet.o v3_sxnet.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_cpols.o v3_cpols.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_crld.o v3_crld.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_purp.o v3_purp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_info.o v3_info.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ocsp.o v3_ocsp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akeya.o v3_akeya.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pmaps.o v3_pmaps.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcons.o v3_pcons.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ncons.o v3_ncons.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcia.o v3_pcia.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pci.o v3_pci.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_cache.o pcy_cache.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_node.o pcy_node.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_data.o pcy_data.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_map.o pcy_map.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_tree.o pcy_tree.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_lib.o pcy_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_asid.o v3_asid.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_addr.o v3_addr.c ar r ../../libcrypto.a v3_bcons.o v3_bitst.o v3_conf.o v3_extku.o v3_ia5.o v3_lib.o v3_prn.o v3_utl.o v3err.o v3_genn.o v3_alt.o v3_skey.o v3_akey.o v3_pku.o v3_int.o v3_enum.o v3_sxnet.o v3_cpols.o v3_crld.o v3_purp.o v3_info.o v3_ocsp.o v3_akeya.o v3_pmaps.o v3_pcons.o v3_ncons.o v3_pcia.o v3_pci.o pcy_cache.o pcy_node.o pcy_data.o pcy_map.o pcy_tree.o pcy_lib.o v3_asid.o v3_addr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making all in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_err.o conf_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_lib.o conf_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_api.o conf_api.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_def.o conf_def.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mod.o conf_mod.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mall.o conf_mall.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_sap.o conf_sap.c ar r ../../libcrypto.a conf_err.o conf_lib.o conf_api.o conf_def.o conf_mod.o conf_mall.o conf_sap.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making all in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o txt_db.o txt_db.c ar r ../../libcrypto.a txt_db.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making all in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_asn1.o pk7_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_lib.o pk7_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7err.o pkcs7err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_doit.o pk7_doit.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_smime.o pk7_smime.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_attr.o pk7_attr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_mime.o pk7_mime.c ar r ../../libcrypto.a pk7_asn1.o pk7_lib.o pkcs7err.o pk7_doit.o pk7_smime.o pk7_attr.o pk7_mime.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making all in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_add.o p12_add.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_asn.o p12_asn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_attr.o p12_attr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crpt.o p12_crpt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crt.o p12_crt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_decr.o p12_decr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_init.o p12_init.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_key.o p12_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_kiss.o p12_kiss.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_mutl.o p12_mutl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_utl.o p12_utl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_npas.o p12_npas.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk12err.o pk12err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8d.o p12_p8d.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8e.o p12_p8e.c ar r ../../libcrypto.a p12_add.o p12_asn.o p12_attr.o p12_crpt.o p12_crt.o p12_decr.o p12_init.o p12_key.o p12_kiss.o p12_mutl.o p12_utl.o p12_npas.o pk12err.o p12_p8d.o p12_p8e.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making all in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_lib.o comp_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_err.o comp_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_rle.o c_rle.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_zlib.o c_zlib.c ar r ../../libcrypto.a comp_lib.o comp_err.o c_rle.o c_zlib.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making all in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_asn.o ocsp_asn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ext.o ocsp_ext.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ht.o ocsp_ht.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_lib.o ocsp_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_cl.o ocsp_cl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_srv.o ocsp_srv.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_prn.o ocsp_prn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_vfy.o ocsp_vfy.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_err.o ocsp_err.c ar r ../../libcrypto.a ocsp_asn.o ocsp_ext.o ocsp_ht.o ocsp_lib.o ocsp_cl.o ocsp_srv.o ocsp_prn.o ocsp_vfy.o ocsp_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making all in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_err.o ui_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_lib.o ui_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_openssl.o ui_openssl.c ui_openssl.c: In function 'read_till_nl': ui_openssl.c:399: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_util.o ui_util.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_compat.o ui_compat.c ar r ../../libcrypto.a ui_err.o ui_lib.o ui_openssl.o ui_util.o ui_compat.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making all in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o krb5_asn.o krb5_asn.c ar r ../../libcrypto.a krb5_asn.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making all in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_err.o str_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_lib.o str_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_meth.o str_meth.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_mem.o str_mem.c ar r ../../libcrypto.a str_err.o str_lib.o str_meth.o str_mem.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making all in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pqueue.o pqueue.c ar r ../../libcrypto.a pqueue.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making all in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_meth.o s2_meth.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_srvr.o s2_srvr.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_clnt.o s2_clnt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_lib.o s2_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_enc.o s2_enc.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_pkt.o s2_pkt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_meth.o s3_meth.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_srvr.o s3_srvr.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_clnt.o s3_clnt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_lib.o s3_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_enc.o s3_enc.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_pkt.o s3_pkt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_both.o s3_both.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_cbc.o s3_cbc.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_meth.o s23_meth.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_srvr.o s23_srvr.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_clnt.o s23_clnt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_lib.o s23_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_pkt.o s23_pkt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_meth.o t1_meth.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_srvr.o t1_srvr.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_clnt.o t1_clnt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_lib.o t1_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_enc.o t1_enc.c t1_enc.c: In function 'tls1_enc': t1_enc.c:547: warning: unused variable 'ii' cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_meth.o d1_meth.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_srvr.o d1_srvr.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_clnt.o d1_clnt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_lib.o d1_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_pkt.o d1_pkt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_both.o d1_both.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_enc.o d1_enc.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_lib.o ssl_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err2.o ssl_err2.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_cert.o ssl_cert.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_sess.o ssl_sess.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_ciph.o ssl_ciph.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_stat.o ssl_stat.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_rsa.o ssl_rsa.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_asn1.o ssl_asn1.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_txt.o ssl_txt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_algs.o ssl_algs.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ssl.o bio_ssl.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err.o ssl_err.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o kssl.o kssl.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_reneg.o t1_reneg.c ar r ../libssl.a s2_meth.o s2_srvr.o s2_clnt.o s2_lib.o s2_enc.o s2_pkt.o s3_meth.o s3_srvr.o s3_clnt.o s3_lib.o s3_enc.o s3_pkt.o s3_both.o s3_cbc.o s23_meth.o s23_srvr.o s23_clnt.o s23_lib.o s23_pkt.o t1_meth.o t1_srvr.o t1_clnt.o t1_lib.o t1_enc.o d1_meth.o d1_srvr.o d1_clnt.o d1_lib.o d1_pkt.o d1_both.o d1_enc.o ssl_lib.o ssl_err2.o ssl_cert.o ssl_sess.o ssl_ciph.o ssl_stat.o ssl_rsa.o ssl_asn1.o ssl_txt.o ssl_algs.o bio_ssl.o ssl_err.o kssl.o t1_reneg.o ar: creating ../libssl.a /usr/bin/ranlib ../libssl.a || echo Never mind. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' make[2]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k' make[2]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k' making all in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_4758cca.o e_4758cca.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aep.o e_aep.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_atalla.o e_atalla.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cswift.o e_cswift.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_gmp.o e_gmp.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_chil.o e_chil.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_nuron.o e_nuron.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_sureware.o e_sureware.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_ubsec.o e_ubsec.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_capi.o e_capi.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making all in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o verify.o verify.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1pars.o asn1pars.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o req.o req.c req.c: In function 'add_DN_object': req.c:1541: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result req.c: In function 'add_attribute_object': req.c:1599: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dgst.o dgst.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh.o dh.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dhparam.o dhparam.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc.o enc.c enc.c: In function 'enc_main': enc.c:229: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o passwd.o passwd.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendh.o gendh.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o errstr.o errstr.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ca.o ca.c ca.c: In function 'ca_main': ca.c:1252: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result ca.c: In function 'do_body': ca.c:2104: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7.o pkcs7.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl2p7.o crl2p7.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl.o crl.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa.o rsa.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsautl.o rsautl.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa.o dsa.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsaparam.o dsaparam.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec.o ec.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecparam.o ecparam.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509.o x509.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o genrsa.o genrsa.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendsa.o gendsa.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_server.o s_server.c s_server.c: In function 'sv_body': s_server.c:1900: warning: ignoring return value of 'write', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_client.o s_client.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o speed.o speed.c speed.c: In function 'do_multi': speed.c:2762: warning: ignoring return value of 'pipe', declared with attribute warn_unused_result speed.c:2774: warning: ignoring return value of 'dup', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_time.o s_time.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o apps.o apps.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_cb.o s_cb.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_socket.o s_socket.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o app_rand.o app_rand.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o version.o version.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sess_id.o sess_id.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ciphers.o ciphers.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nseq.o nseq.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs12.o pkcs12.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs8.o pkcs8.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o spkac.o spkac.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o smime.o smime.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand.o rand.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o engine.o engine.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp.o ocsp.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o prime.o prime.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cms.o cms.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o openssl.o openssl.c openssl.c: In function 'main': openssl.c:336: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result rm -f openssl shlib_target=; if [ -n "libcrypto.so.0.9.8 libssl.so.0.9.8" ]; then \ shlib_target="linux-shared"; \ elif [ -n "" ]; then \ FIPSLD_CC=cc; CC=../fips/fipsld; export CC FIPSLD_CC; \ fi; \ LIBRARIES="-L.. -lssl -L.. -lcrypto" ; \ [ "x" = "xlibfips" ] && LIBRARIES="$LIBRARIES -lfips"; \ make -f ../Makefile.shared -e \ CC=${CC} APPNAME=openssl OBJECTS="openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o engine.o ocsp.o prime.o cms.o" \ LIBDEPS=" $LIBRARIES -ldl -lz" \ link_app.${shlib_target} make[3]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' (cd ..; \ OPENSSL="`pwd`/util/opensslwrap.sh"; export OPENSSL; \ /usr/bin/perl tools/c_rehash certs) Doing certs make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making all in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' OPENSSL_DEFAULT_ZLIB=1 make test make[1]: Entering directory `/build/buildd/openssl-0.9.8k' Doing certs touch rehash.time testing... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bntest.o bntest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ectest.o ectest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdsatest.o ecdsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdhtest.o ecdhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ideatest.o ideatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2test.o md2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4test.o md4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5test.o md5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmactest.o hmactest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2test.o rc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4test.o rc4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc5test.o rc5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o destest.o destest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o shatest.o shatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1test.o sha1test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mdc2test.o mdc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmdtest.o rmdtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randtest.o randtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dhtest.o dhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enginetest.o enginetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bftest.o bftest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o casttest.o casttest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssltest.o ssltest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o exptest.o exptest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsatest.o dsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_test.o rsa_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_test.o evp_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o igetest.o igetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_shatest.o fips_shatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_desmovs.o fips_desmovs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_randtest.o fips_randtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_aesavs.o fips_aesavs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_hmactest.o fips_hmactest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsavtest.o fips_rsavtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsastest.o fips_rsastest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsagtest.o fips_rsagtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_dssvs.o fips_dssvs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_dsatest.o fips_dsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rngvs.o fips_rngvs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_test_suite.o fips_test_suite.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o jpaketest.o jpaketest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' if [ -n "" ]; then \ EXCL_OBJ='aes_core.o aes_cbc.o bn_asm.o des_enc.o fcrypt_b.o ../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' ; export EXCL_OBJ ; \ ARX='/usr/bin/perl ${TOP}/util/arx.pl ar r' ; \ else \ ARX='ar r' ; \ fi ; export ARX ; \ dir=crypto; target=all; if echo " apps " | grep " $dir " >/dev/null 2>/dev/null; then if [ -d "$dir" ]; then ( [ $target != all -a -z "" ] && FIPSCANLIB=/dev/null; cd $dir && echo "making $target in $dir..." && TOP= && unset TOP ${LIB+LIB} ${LIBS+LIBS} ${INCLUDE+INCLUDE} ${INCLUDES+INCLUDES} ${DIR+DIR} ${DIRS+DIRS} ${SRC+SRC} ${LIBSRC+LIBSRC} ${LIBOBJ+LIBOBJ} ${ALL+ALL} ${EXHEADER+EXHEADER} ${HEADER+HEADER} ${GENERAL+GENERAL} ${CFLAGS+CFLAGS} ${ASFLAGS+ASFLAGS} ${AFLAGS+AFLAGS} ${LDCMD+LDCMD} ${LDFLAGS+LDFLAGS} ${SHAREDCMD+SHAREDCMD} ${SHAREDFLAGS+SHAREDFLAGS} ${SHARED_LIB+SHARED_LIB} ${LIBEXTRAS+LIBEXTRAS} && make -e PLATFORM='debian-armel' PROCESSOR='' CC='gcc' CFLAG='-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall' AS='gcc' ASFLAG='-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c' AR='ar r' PERL='/usr/bin/perl' RANLIB='/usr/bin/ranlib' SDIRS='objects md2 md4 md5 sha hmac ripemd des aes rc2 rc4 bf cast bn ec rsa dsa ecdsa dh ecdh dso engine buffer bio stack lhash rand err evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui krb5 store pqueue' LIBRPATH='/usr/lib' INSTALL_PREFIX='' INSTALLTOP='/usr' OPENSSLDIR='/usr/lib/ssl' MAKEDEPEND='$${TOP}/util/domd $${TOP} -MD gcc' DEPFLAG='-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_CMS -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED -DOPENSSL_NO_SSLV2' MAKEDEPPROG='gcc' SHARED_LDFLAGS='-Wl,--version-script=openssl.ld' KRB5_INCLUDES='' LIBKRB5='' EXE_EXT='' SHARED_LIBS=' libcrypto.so.0.9.8 libssl.so.0.9.8' SHLIB_EXT='.so.0.9.8' SHLIB_TARGET='linux-shared' PEX_LIBS='' EX_LIBS='-ldl -lz' CPUID_OBJ='' BN_ASM='bn_asm.o' DES_ENC='des_enc.o fcrypt_b.o' AES_ASM_OBJ='aes_core.o aes_cbc.o' BF_ENC='bf_enc.o' CAST_ENC='c_enc.o' RC4_ENC='rc4_enc.o rc4_skey.o' RC5_ENC='rc5_enc.o' SHA1_ASM_OBJ='' MD5_ASM_OBJ='' RMD160_ASM_OBJ='' FIPSLIBDIR='/usr/local/ssl/fips-1.0/lib/' FIPSCANLIB="${FIPSCANLIB:-}" FIPSCANISTERINTERNAL='n' FIPS_EX_OBJ='../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' THIS=${THIS:-build_crypto} MAKEFILE=Makefile MAKEOVERRIDES= TOP=.. DIR=$dir $target ) || exit 1; fi; fi making all in apps... make[4]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' ../util/shlib_wrap.sh ./destest Doing cbcm Doing ecb Doing ede ecb Doing cbc Doing desx cbc Doing ede cbc Doing pcbc Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done Doing ofb Doing ofb64 Doing ede_ofb64 Doing cbc_cksum Doing quad_cksum input word alignment test 0 1 2 3 output word alignment test 0 1 2 3 fast crypt test ../util/shlib_wrap.sh ./ideatest No IDEA support ../util/shlib_wrap.sh ./shatest test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha1test test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha256t Testing SHA-256 ... passed. Testing SHA-224 ... passed. ../util/shlib_wrap.sh ./sha512t Testing SHA-512 ... passed. Testing SHA-384 ... passed. if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_shatest < SHAmix.r | diff -w SHAmix.x - ; \ fi ../util/shlib_wrap.sh ./md4test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./md5test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./hmactest test 0 ok test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./md2test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./mdc2test No MDC2 support ../util/shlib_wrap.sh ./rmdtest test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok test 8 ok ../util/shlib_wrap.sh ./rc2test ecb RC2 ok ../util/shlib_wrap.sh ./rc4test test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test end processing ....................done test multi-call ....................done bulk test ok ../util/shlib_wrap.sh ./rc5test No RC5 support ../util/shlib_wrap.sh ./bftest testing blowfish in raw ecb mode testing blowfish in ecb mode testing blowfish set_key testing blowfish in cbc mode testing blowfish in cfb64 mode testing blowfish in ofb64 ../util/shlib_wrap.sh ./casttest ecb cast5 ok This test will take some time....123456789ABCDEF ok ../util/shlib_wrap.sh ./randtest test 1 done test 2 done test 3 done test 4 done if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_randtest; \ fi starting big number library test, could take a while... test BN_add test BN_sub test BN_lshift1 test BN_lshift (fixed) test BN_lshift test BN_rshift1 test BN_rshift test BN_sqr test BN_mul test BN_div test BN_div_word test BN_div_recp test BN_mod test BN_mod_mul test BN_mont test BN_mod_exp test BN_mod_exp_mont_consttime test BN_exp test BN_kronecker ...............++++++ .................................................................................................... test BN_mod_sqrt ..... ..... ..... ..... ..... ..... ..... ..... .....++++++++++++ ..... ...++++++++++++ ..... ........++++++++++++ ..... .........++++++++++++ ..... ..++++++++++++ ..... ............................................++++++++++++ ..... ....++++++++++++ ..... .......++++++++++++ ..... test BN_GF2m_add test BN_GF2m_mod test BN_GF2m_mod_mul test BN_GF2m_mod_sqr test BN_GF2m_mod_inv test BN_GF2m_mod_div test BN_GF2m_mod_exp test BN_GF2m_mod_sqrt test BN_GF2m_mod_solve_quad running bc verify BN_add.................................................................................................... verify BN_sub...................................................................................................................................................... verify BN_lshift1.................................................................................................... verify BN_lshift (fixed).................................................................................................... verify BN_lshift.................................................................................................... verify BN_rshift1.................................................................................................... verify BN_rshift.................................................................................................... verify BN_sqr.................................................................................................... verify BN_mul...................................................................................................................................................... verify BN_div............................................................................................................................................................................................................................................................................................................ verify BN_div_word........................................................................................................................................................................................................ verify BN_div_recp............................................................................................................................................................................................................................................................................................................ verify BN_mod.................................................................................................... verify BN_mod_mul............................................................................................................................................................................................................................................................................................................ verify BN_mont..... verify BN_mod_exp..... verify BN_mod_exp_mont_consttime..... verify BN_exp..... verify BN_kronecker verify BN_mod_sqrt verify BN_GF2m_add verify BN_GF2m_mod verify BN_GF2m_mod_mul verify BN_GF2m_mod_sqr verify BN_GF2m_mod_inv verify BN_GF2m_mod_div verify BN_GF2m_mod_exp verify BN_GF2m_mod_sqrt verify BN_GF2m_mod_solve_quad 2220 tests passed test a^b%c implementations ../util/shlib_wrap.sh ./exptest ........................................................................................................................................................................................................ done test elliptic curves ../util/shlib_wrap.sh ./ectest Curve defined by Weierstrass equation y^2 = x^3 + a*x + b (mod 0x17) a = 0x1 b = 0x1 A cyclic subgroup: point at infinity x = 0xD, y = 0x7 x = 0x5, y = 0x4 x = 0x11, y = 0x3 x = 0x11, y = 0x14 x = 0x5, y = 0x13 x = 0xD, y = 0x10 Generator as octect string, compressed form: 030D Generator as octect string, uncompressed form: 040D07 Generator as octect string, hybrid form: 070D07 A representation of the inverse of that generator in Jacobian projective coordinates: X = 0xC, Y = 0xF, Z = 0xA SEC2 curve secp160r1 -- Generator: x = 0x4A96B5688EF573284664698968C38BB913CBFC82 y = 0x23A628553168947D59DCC912042351377AC5FB32 verify degree ... ok verify group order .... ok NIST curve P-192 -- Generator: x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012 y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811 verify degree ... ok verify group order .... ok NIST curve P-224 -- Generator: x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21 y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34 verify degree ... ok verify group order .... ok NIST curve P-256 -- Generator: x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296 y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5 verify degree ... ok verify group order .... ok NIST curve P-384 -- Generator: x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7 y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F verify degree ... ok verify group order .... ok NIST curve P-521 -- Generator: x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66 y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 verify degree ... ok verify group order .... ok combined multiplication ..... ok Curve defined by Weierstrass equation y^2 + x*y = x^3 + a*x^2 + b (mod 0x13) a = 0x3 b = 0x1 (0x... means binary polynomial) A cyclic subgroup: point at infinity x = 0x6, y = 0x8 x = 0x1, y = 0xD x = 0x7, y = 0x2 x = 0x0, y = 0x1 x = 0x7, y = 0x5 x = 0x1, y = 0xC x = 0x6, y = 0xE Generator as octet string, uncompressed form: 040608 NIST curve K-163 -- Generator: x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8 y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9 verify degree ... ok verify group order .... ok NIST curve B-163 -- Generator: x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36 y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1 verify degree ... ok verify group order .... ok NIST curve K-233 -- Generator: x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126 y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3 verify degree ... ok verify group order .... ok NIST curve B-233 -- Generator: x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052 verify degree ... ok verify group order .... ok NIST curve K-283 -- Generator: x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836 y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259 verify degree ... ok verify group order .... ok NIST curve B-283 -- Generator: x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053 y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4 verify degree ... ok verify group order .... ok NIST curve K-409 -- Generator: x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746 y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B verify degree ... ok verify group order .... ok NIST curve B-409 -- Generator: x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7 y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706 verify degree ... ok verify group order .... ok NIST curve K-571 -- Generator: x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972 y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3 verify degree ... ok verify group order .... ok NIST curve B-571 -- Generator: x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19 y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B verify degree ... ok verify group order .... ok combined multiplication ..... ok testing internal curves: ................................................................... ok test ecdsa ../util/shlib_wrap.sh ./ecdsatest some tests from X9.62: testing prime192v1: .... ok testing prime239v1: .... ok testing c2tnb191v1: .... ok testing c2tnb239v1: .... ok testing ECDSA_sign() and ECDSA_verify() with some internal curves: secp160k1: ........ ok secp160r1: ........ ok secp160r2: ........ ok secp192k1: ........ ok secp224k1: ........ ok secp224r1: ........ ok secp256k1: ........ ok secp384r1: ........ ok secp521r1: ........ ok prime192v1: ........ ok prime192v2: ........ ok prime192v3: ........ ok prime239v1: ........ ok prime239v2: ........ ok prime239v3: ........ ok prime256v1: ........ ok sect163k1: ........ ok sect163r1: ........ ok sect163r2: ........ ok sect193r1: ........ ok sect193r2: ........ ok sect233k1: ........ ok sect233r1: ........ ok sect239k1: ........ ok sect283k1: ........ ok sect283r1: ........ ok sect409k1: ........ ok sect409r1: ........ ok sect571k1: ........ ok sect571r1: ........ ok c2pnb163v1: ........ ok c2pnb163v2: ........ ok c2pnb163v3: ........ ok c2pnb176v1: ........ ok c2tnb191v1: ........ ok c2tnb191v2: ........ ok c2tnb191v3: ........ ok c2pnb208w1: ........ ok c2tnb239v1: ........ ok c2tnb239v2: ........ ok c2tnb239v3: ........ ok c2pnb272w1: ........ ok c2pnb304w1: ........ ok c2tnb359v1: ........ ok c2pnb368w1: ........ ok c2tnb431r1: ........ ok wap-wsg-idm-ecid-wtls3: ........ ok wap-wsg-idm-ecid-wtls5: ........ ok wap-wsg-idm-ecid-wtls7: ........ ok wap-wsg-idm-ecid-wtls9: ........ ok wap-wsg-idm-ecid-wtls10: ........ ok wap-wsg-idm-ecid-wtls11: ........ ok wap-wsg-idm-ecid-wtls12: ........ ok ECDSA test passed test ecdh ../util/shlib_wrap.sh ./ecdhtest Testing key generation with NIST Prime-Curve P-192 .... ok Testing key generation with NIST Prime-Curve P-224 .... ok Testing key generation with NIST Prime-Curve P-256 .... ok Testing key generation with NIST Prime-Curve P-384 .... ok Testing key generation with NIST Prime-Curve P-521 .... ok Testing key generation with NIST Binary-Curve K-163 .... ok Testing key generation with NIST Binary-Curve B-163 .... ok Testing key generation with NIST Binary-Curve K-233 .... ok Testing key generation with NIST Binary-Curve B-233 .... ok Testing key generation with NIST Binary-Curve K-283 .... ok Testing key generation with NIST Binary-Curve B-283 .... ok Testing key generation with NIST Binary-Curve K-409 .... ok Testing key generation with NIST Binary-Curve B-409 .... ok Testing key generation with NIST Binary-Curve K-571 .... ok Testing key generation with NIST Binary-Curve B-571 .... ok sh ./testenc cat base64 aes-128-cbc aes-128-cbc base64 aes-128-ecb aes-128-ecb base64 aes-192-cbc aes-192-cbc base64 aes-192-ecb aes-192-ecb base64 aes-256-cbc aes-256-cbc base64 aes-256-ecb aes-256-ecb base64 base64 base64 base64 bf bf base64 bf-cbc bf-cbc base64 bf-cfb bf-cfb base64 bf-ecb bf-ecb base64 bf-ofb bf-ofb base64 cast cast base64 cast-cbc cast-cbc base64 cast5-cbc cast5-cbc base64 cast5-cfb cast5-cfb base64 cast5-ecb cast5-ecb base64 cast5-ofb cast5-ofb base64 des des base64 des-cbc des-cbc base64 des-cfb des-cfb base64 des-ecb des-ecb base64 des-ede des-ede base64 des-ede-cbc des-ede-cbc base64 des-ede-cfb des-ede-cfb base64 des-ede-ofb des-ede-ofb base64 des-ede3 des-ede3 base64 des-ede3-cbc des-ede3-cbc base64 des-ede3-cfb des-ede3-cfb base64 des-ede3-ofb des-ede3-ofb base64 des-ofb des-ofb base64 des3 des3 base64 desx desx base64 rc2 rc2 base64 rc2-40-cbc rc2-40-cbc base64 rc2-64-cbc rc2-64-cbc base64 rc2-cbc rc2-cbc base64 rc2-cfb rc2-cfb base64 rc2-ecb rc2-ecb base64 rc2-ofb rc2-ofb base64 rc4 rc4 base64 rc4-40 rc4-40 base64 echo test normal x509v1 certificate test normal x509v1 certificate sh ./tx509 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test first x509v3 certificate test first x509v3 certificate sh ./tx509 v3-cert1.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test second x509v3 certificate test second x509v3 certificate sh ./tx509 v3-cert2.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p rsa testing rsa conversions p -> d p -> p d -> d p -> d d -> p p -> p ../util/shlib_wrap.sh ./rsa_test PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok testing crl conversions p -> d p -> p d -> d p -> d d -> p p -> p testing session-id conversions p -> d p -> p d -> d p -> d d -> p p -> p Generate and verify a certificate request generating certificate request rsa There should be a 2 sequences of .'s and some +'s. There should not be more that at most 80 per line This could take some time. Generating a 512 bit RSA private key ........................++++++++++++ .............++++++++++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au verify OK testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions (2) p -> d p -> p d -> d p -> d d -> p p -> p The following command should have some OK's and some failures There are definitly a few expired certificates ../util/shlib_wrap.sh ../apps/openssl verify -CApath ../certs ../certs/*.pem Error opening certificate file ../certs/*.pem 22784:error:02001002:system library:fopen:No such file or directory:bss_file.c:356:fopen('../certs/*.pem','r') 22784:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:358: unable to load certificate Generate a set of DH parameters ../util/shlib_wrap.sh ./dhtest .+.....+.+....+...+.+.+.+........+...++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* p =BCBE65B74AA44DAB g =5 pri 1=750DCAC3DCA8057B pub 1=2C9FAFC87024F1B5 pri 2=62B1CEA40F6994C9 pub 2=18FD101C54DF14A1 key1 =6D7EBE5D284CF998 key2 =6D7EBE5D284CF998 Generate a set of DSA parameters ../util/shlib_wrap.sh ./dsatest test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../util/shlib_wrap.sh ./dsatest -app2_1 test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_dsatest; \ fi Generate and certify a test certificate make a certificate request using 'req' rsa Generating a 1024 bit RSA private key .......++++++ .......................................++++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA convert the certificate request into a self signed certificate using 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Dodgy CA Getting Private key convert a certificate into a certificate request using 'x509' Getting request Private Key Generating certificate request verify OK verify OK certCA.ss: OK make a user certificate request using 'req' Generating a 1024 bit RSA private key ...................++++++ .++++++ writing new private key to 'keyU.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 sign user certificate request with the just created CA via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 Getting CA Private Key certU.ss: OK Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 issuer= /C=AU/O=Dodgy Brothers/CN=Dodgy CA notBefore=Jun 5 00:12:17 2014 GMT notAfter=Jul 5 00:12:17 2014 GMT make a proxy certificate request using 'req' Generating a 512 bit RSA private key ..................................++++++++++++ .++++++++++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 sign proxy certificate request with the just created user certificate via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Getting CA Private Key certP1.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 notBefore=Jun 5 00:12:18 2014 GMT notAfter=Jul 5 00:12:18 2014 GMT make another proxy certificate request using 'req' Generating a 512 bit RSA private key ..............................++++++++++++ ....++++++++++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 sign second proxy certificate request with the first proxy certificate via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Getting CA Private Key certP2.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 notBefore=Jun 5 00:12:19 2014 GMT notAfter=Jul 5 00:12:19 2014 GMT The generated CA certificate is certCA.ss The generated CA private key is keyCA.ss The generated user certificate is certU.ss The generated user private key is keyU.ss The first generated proxy certificate is certP1.ss The first generated proxy private key is keyP1.ss The second generated proxy certificate is certP2.ss The second generated proxy private key is keyP2.ss rsa Generate and certify a test certificate via the 'ca' program CA certificate filename (or enter to create) Making CA certificate ... Generating a 1024 bit RSA private key .................++++++ .........++++++ writing new private key to './demoCA/private/./cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA Using configuration from CAss.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 0 (0x0) Validity Not Before: Jun 5 00:12:20 2014 GMT Not After : Jun 4 00:12:20 2017 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 9F:71:2F:E3:60:B0:30:79:02:AE:E8:29:00:5E:18:91:DE:4B:E1:9A X509v3 Authority Key Identifier: keyid:9F:71:2F:E3:60:B0:30:79:02:AE:E8:29:00:5E:18:91:DE:4B:E1:9A DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:00 X509v3 Basic Constraints: CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Jun 4 00:12:20 2017 GMT (1095 days) Write out database with 1 new entries Data Base Updated Generating a 1024 bit RSA private key .......++++++ .....................................++++++ writing new private key to 'newkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Request is in newreq.pem, private key is in newkey.pem Using configuration from ../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 1 (0x1) Validity Not Before: Jun 5 00:12:21 2014 GMT Not After : Jun 5 00:12:21 2015 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 66:C8:75:3D:DC:BA:76:1D:2D:1F:11:DF:7B:0F:FA:E2:31:E5:B5:EB X509v3 Authority Key Identifier: keyid:9F:71:2F:E3:60:B0:30:79:02:AE:E8:29:00:5E:18:91:DE:4B:E1:9A Certificate is to be certified until Jun 5 00:12:21 2015 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: sha1WithRSAEncryption Issuer: C=AU, O=Dodgy Brothers, CN=Dodgy CA Validity Not Before: Jun 5 00:12:21 2014 GMT Not After : Jun 5 00:12:21 2015 GMT Subject: C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public Key: (1024 bit) Modulus (1024 bit): 00:af:16:06:2c:dc:68:79:2a:27:29:b1:ef:61:22: 4b:1b:5d:d0:be:33:b7:65:fc:e8:71:88:a2:72:c9: 7c:b3:be:e9:9e:bc:fc:e4:1a:59:29:16:9b:62:1b: f6:a0:84:1d:92:51:b2:1a:e1:a2:83:4c:80:3e:d7: 50:29:5c:af:91:b4:3e:05:e2:8f:6e:05:ae:4b:3e: 4b:25:c8:03:e9:5f:40:1a:25:9b:fa:7f:92:69:1c: e5:4e:74:91:32:dd:27:21:df:83:9e:27:1c:a1:90: 9b:b9:e0:e2:30:cf:23:0a:1b:79:36:32:2e:6c:46: 52:c1:b1:5a:af:e6:1f:f1:47 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 66:C8:75:3D:DC:BA:76:1D:2D:1F:11:DF:7B:0F:FA:E2:31:E5:B5:EB X509v3 Authority Key Identifier: keyid:9F:71:2F:E3:60:B0:30:79:02:AE:E8:29:00:5E:18:91:DE:4B:E1:9A Signature Algorithm: sha1WithRSAEncryption b7:77:c8:8b:f4:66:19:83:06:1c:cb:c5:36:a2:5b:44:eb:8c: d3:f1:4f:e1:10:c5:13:43:58:98:38:e2:11:0e:04:f2:36:6b: 8e:e2:4a:4b:e0:ce:de:54:c3:1f:4e:5a:54:19:63:1b:8f:b2: 97:91:ae:17:fc:98:ce:e5:0b:61:ca:fa:8e:4d:91:19:7f:cd: 12:de:6b:31:a8:5d:58:13:e4:90:28:40:83:29:97:de:0f:04: 16:b0:78:df:56:52:0c:ae:7a:1a:7f:b7:e4:99:e8:b3:e0:09: 3c:fa:77:6d:6b:19:6a:21:6d:61:36:fc:3a:cc:cc:d9:ab:25: 02:cf -----BEGIN CERTIFICATE----- MIICeDCCAeGgAwIBAgIBATANBgkqhkiG9w0BAQUFADA5MQswCQYDVQQGEwJBVTEX MBUGA1UEChMORG9kZ3kgQnJvdGhlcnMxETAPBgNVBAMTCERvZGd5IENBMB4XDTE0 MDYwNTAwMTIyMVoXDTE1MDYwNTAwMTIyMVowTjELMAkGA1UEBhMCQVUxFzAVBgNV BAoTDkRvZGd5IEJyb3RoZXJzMRIwEAYDVQQDEwlCcm90aGVyIDExEjAQBgNVBAMT CUJyb3RoZXIgMjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArxYGLNxoeSon KbHvYSJLG13QvjO3ZfzocYiicsl8s77pnrz85BpZKRabYhv2oIQdklGyGuGig0yA PtdQKVyvkbQ+BeKPbgWuSz5LJcgD6V9AGiWb+n+SaRzlTnSRMt0nId+DniccoZCb ueDiMM8jCht5NjIubEZSwbFar+Yf8UcCAwEAAaN7MHkwCQYDVR0TBAIwADAsBglg hkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0O BBYEFGbIdT3cunYdLR8R33sP+uIx5bXrMB8GA1UdIwQYMBaAFJ9xL+NgsDB5Aq7o KQBeGJHeS+GaMA0GCSqGSIb3DQEBBQUAA4GBALd3yIv0ZhmDBhzLxTaiW0TrjNPx T+EQxRNDWJg44hEOBPI2a47iSkvgzt5Uwx9OWlQZYxuPspeRrhf8mM7lC2HK+o5N kRl/zRLeazGoXVgT5JAoQIMpl94PBBaweN9WUgyuehp/t+SZ6LPgCTz6d21rGWoh bWE2/DrMzNmrJQLP -----END CERTIFICATE----- Signed certificate is in newcert.pem newcert.pem: OK Manipulate the ENGINE structures ../util/shlib_wrap.sh ./enginetest enginetest beginning listing available engine types end of list listing available engine types engine 0, id = "test_id0", name = "First test item" end of list listing available engine types end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id1", name = "Second test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id3", name = "Fourth test item" end of list Add that should fail did. Remove that should fail did. listing available engine types engine 0, id = "test_id3", name = "Fourth test item" end of list listing available engine types end of list listing available engine types end of list Successfully added and removed to an empty list! About to beef up the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ About to empty the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ Tests completed happily ../util/shlib_wrap.sh ./evp_test evptests.txt Testing digest SHA1 Plaintext 0000 61 62 63 Digest 0000 a9 99 3e 36 47 06 81 6a ba 3e 25 71 78 50 c2 6c 0010 9c d0 d8 9d Testing digest MD5 Plaintext Digest 0000 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e Testing digest MD5 Plaintext 0000 61 Digest 0000 0c c1 75 b9 c0 f1 b6 a8 31 c3 99 e2 69 77 26 61 Testing digest MD5 Plaintext 0000 61 62 63 Digest 0000 90 01 50 98 3c d2 4f b0 d6 96 3f 7d 28 e1 7f 72 Testing digest MD5 Plaintext 0000 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 Digest 0000 f9 6b 69 7d 7c b7 93 8d 52 5a 2f 31 aa f1 61 d0 Testing digest MD5 Plaintext 0000 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 0010 71 72 73 74 75 76 77 78 79 7a Digest 0000 c3 fc d3 d7 61 92 e4 00 7d fb 49 6c ca 67 e1 3b Testing digest MD5 Plaintext 0000 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 0010 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 0020 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 0030 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 Digest 0000 d1 74 ab 98 d2 77 d9 f5 a5 61 1c 2c 9f 41 9d 9f Testing digest MD5 Plaintext 0000 31 32 33 34 35 36 37 38 39 30 31 32 33 34 35 36 0010 37 38 39 30 31 32 33 34 35 36 37 38 39 30 31 32 0020 33 34 35 36 37 38 39 30 31 32 33 34 35 36 37 38 0030 39 30 31 32 33 34 35 36 37 38 39 30 31 32 33 34 0040 35 36 37 38 39 30 31 32 33 34 35 36 37 38 39 30 Digest 0000 57 ed f4 a2 2b e3 c9 55 ac 49 da 2e 21 07 b6 7a Testing cipher AES-128-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 69 c4 e0 d8 6a 7b 04 30 d8 cd b7 80 70 b4 c5 5a Testing cipher AES-192-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 dd a9 7c a4 86 4c df e0 6e af 70 a0 ec 0d 71 91 Testing cipher AES-256-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 8e a2 b7 ca 51 67 45 bf ea fc 49 90 4b 49 60 89 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3a d7 7b b4 0d 7a 36 60 a8 9e ca f3 24 66 ef 97 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 f5 d3 d5 85 03 b9 69 9d e7 85 89 5a 96 fd ba af Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 43 b1 cd 7f 59 8e ce 23 88 1b 00 e3 ed 03 06 88 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 7b 0c 78 5e 27 e8 ad 3f 82 23 20 71 04 72 5d d4 Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 bd 33 4f 1d 6e 45 f2 5f f7 12 a2 14 57 1f a5 cc Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 97 41 04 84 6d 0a d3 ad 77 34 ec b3 ec ee 4e ef Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 ef 7a fd 22 70 e2 e6 0a dc e0 ba 2f ac e6 44 4e Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 9a 4b 41 ba 73 8d 6c 72 fb 16 69 16 03 c1 8e 0e Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f3 ee d1 bd b5 d2 a0 3c 06 4b 5a 7e 3d b1 81 f8 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 59 1c cb 10 d4 10 ed 26 dc 5b a7 4a 31 36 28 70 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 b6 ed 21 b9 9c a6 f4 f9 f1 53 e7 b1 be af ed 1d Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 23 30 4b 7a 39 f9 f3 ff 06 7d 8d 8f 9e 24 ec c7 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 3f f1 ca a1 68 1f ac 09 12 0e ca 30 75 86 e1 a7 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 08 b0 e2 79 88 59 88 81 d9 20 a9 e6 4f 56 15 cd Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 b2 eb 05 e2 c3 9b e9 fc da 6c 19 07 8c 6a 9d 1b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 8c a6 4d e9 c1 b1 23 a7 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 ff ff ff ff ff ff ff ff Plaintext 0000 ff ff ff ff ff ff ff ff Ciphertext 0000 73 59 b2 16 3e 4e dc 58 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 30 00 00 00 00 00 00 00 Plaintext 0000 10 00 00 00 00 00 00 01 Ciphertext 0000 95 8e 6e 62 7a 05 55 7b Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 f4 03 79 ab 9e 0e c5 33 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 17 66 8d fc 72 92 53 2d Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 8a 5a e1 f8 1a b8 f2 dd Testing cipher DES-ECB(encrypt/decrypt) Key 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 ed 39 d9 50 fa 74 bc c4 Testing cipher DESX-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 84 6b 29 14 85 1e 9a 29 54 73 2f 8a a0 a6 11 c1 0010 15 cd c2 d7 95 1b 10 53 a6 3c 5e 03 b2 1a a3 c4 Testing cipher DES-EDE3-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 3f e3 01 c9 62 ac 01 d0 22 13 76 3c 1c bd 4c dc 0010 79 96 57 c0 64 ec f5 d4 1c 67 38 12 cf de 96 75 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 75 b7 87 80 99 e0 c5 96 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 74 94 c2 e7 10 4b 08 79 Testing cipher RC4(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 de 18 89 41 a3 37 5d 3a Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0010 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 5a 11 62 e1 c7 ba 0010 36 b6 78 58 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 12 34 56 78 9a bc de f0 12 34 56 78 9a bc de f0 0010 12 34 56 78 9a bc de f0 12 34 56 78 Ciphertext 0000 66 a0 94 9f 8a f7 d6 89 1f 7f 83 2b a8 33 c0 0c 0010 89 2e be 30 14 3c e2 87 40 01 1e cf Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB test SSL protocol ../util/shlib_wrap.sh ./ssltest -test_cipherlist testing SSLv2 cipher list order: ok testing SSLv3 cipher list order: ok testing TLSv1 cipher list order: ok test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe86d68c a cert? 0x0x205138 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe86d68c a cert? 0x0x20d860 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 1024 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.13 s Approximate total client time: 0.43 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.19 s Approximate total client time: 0.47 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe8fd64c a cert? 0x0x1054e48 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe8fd64c a cert? 0x0x105f070 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.09 s Approximate total client time: 0.46 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.13 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.19 s Approximate total client time: 0.46 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 24236:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 24271:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbed6a64c a cert? 0x0x114ae38 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbed6a64c a cert? 0x0x1155060 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.46 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.04 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.46 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 24816:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbea3564c a cert? 0x0xc6de30 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbea3564c a cert? 0x0xc77d58 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.13 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.47 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 25361:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe96764c a cert? 0x0x126ee50 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe96764c a cert? 0x0x1279578 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.04 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.48 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 25906:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 25941:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 25976:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 26011:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 26046:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe93e64c a cert? 0x0x111fe40 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe93e64c a cert? 0x0x1129d68 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.14 s Approximate total client time: 0.01 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.19 s Approximate total client time: 0.46 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 26592:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbea7764c a cert? 0x0x1706e30 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbea7764c a cert? 0x0x1710d58 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.14 s Approximate total client time: 0.01 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.47 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 27138:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 27173:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 27208:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 27243:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 27278:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe85f64c a cert? 0x0x130bc90 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe85f64c a cert? 0x0x1318728 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.13 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.19 s Approximate total client time: 0.46 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 27828:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbef8464c a cert? 0x0x1302c98 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbef8464c a cert? 0x0x130f720 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.15 s Approximate total client time: 0.00 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.20 s Approximate total client time: 0.46 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 28374:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 28409:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 28444:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 28479:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 28514:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbecc964c a cert? 0x0x145c90 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbecc964c a cert? 0x0x152620 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.13 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.20 s Approximate total client time: 0.45 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 29064:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe95764c a cert? 0x0x1cc8c98 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe95764c a cert? 0x0x1cd55d0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.04 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.19 s Approximate total client time: 0.46 s Test IGE mode ../util/shlib_wrap.sh ./igetest Test JPAKE ../util/shlib_wrap.sh ./jpaketest No JPAKE support make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/test' util/opensslwrap.sh version -a OpenSSL 0.9.8k 25 Mar 2009 built on: Thu Jun 5 00:05:47 UTC 2014 platform: debian-armel options: bn(64,32) md2(int) rc4(ptr,int) des(idx,risc1,4,long) blowfish(idx) compiler: cc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall OPENSSLDIR: "/usr/lib/ssl" make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' touch build /usr/bin/fakeroot debian/rules binary-arch dh_testdir perl util/perlpath.pl /usr/bin ./Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib enable-tlsext no-sslv2 debian-armel Configuring for debian-armel no-camellia [default] OPENSSL_NO_CAMELLIA (skip dir) no-capieng [default] OPENSSL_NO_CAPIENG (skip dir) no-cms [default] OPENSSL_NO_CMS (skip dir) no-gmp [default] OPENSSL_NO_GMP (skip dir) no-idea [option] OPENSSL_NO_IDEA (skip dir) no-jpake [experimental] OPENSSL_NO_JPAKE (skip dir) no-krb5 [krb5-flavor not specified] OPENSSL_NO_KRB5 no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-montasm [default] no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-rfc3779 [default] OPENSSL_NO_RFC3779 (skip dir) no-seed [default] OPENSSL_NO_SEED (skip dir) no-shared [option] no-sslv2 [option] OPENSSL_NO_SSLV2 (skip dir) no-zlib-dynamic [default] IsMK1MF=0 CC =gcc CFLAG =-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall EX_LIBS =-ldl -lz CPUID_OBJ = BN_ASM =bn_asm.o DES_ENC =des_enc.o fcrypt_b.o AES_ASM_OBJ =aes_core.o aes_cbc.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4_enc.o rc4_skey.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM = SHA1_OBJ_ASM = RMD160_OBJ_ASM= PROCESSOR = RANLIB =/usr/bin/ranlib ARFLAGS = PERL =/usr/bin/perl THIRTY_TWO_BIT mode DES_RISC1 used BN_LLONG mode RC4_CHUNK is undefined make[1]: Entering directory `/build/buildd/openssl-0.9.8k' e_os2.h => include/openssl/e_os2.h making links in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' crypto.h => ../include/openssl/crypto.h tmdiff.h => ../include/openssl/tmdiff.h opensslv.h => ../include/openssl/opensslv.h opensslconf.h => ../include/openssl/opensslconf.h ebcdic.h => ../include/openssl/ebcdic.h symhacks.h => ../include/openssl/symhacks.h ossl_typ.h => ../include/openssl/ossl_typ.h making links in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' objects.h => ../../include/openssl/objects.h obj_mac.h => ../../include/openssl/obj_mac.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making links in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' md2.h => ../../include/openssl/md2.h md2test.c => ../../test/md2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making links in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' md4.h => ../../include/openssl/md4.h md4test.c => ../../test/md4test.c md4.c => ../../apps/md4.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making links in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' md5.h => ../../include/openssl/md5.h md5test.c => ../../test/md5test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making links in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' sha.h => ../../include/openssl/sha.h shatest.c => ../../test/shatest.c sha1test.c => ../../test/sha1test.c sha256t.c => ../../test/sha256t.c sha512t.c => ../../test/sha512t.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making links in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' hmac.h => ../../include/openssl/hmac.h hmactest.c => ../../test/hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making links in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' ripemd.h => ../../include/openssl/ripemd.h rmdtest.c => ../../test/rmdtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making links in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' des.h => ../../include/openssl/des.h des_old.h => ../../include/openssl/des_old.h destest.c => ../../test/destest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making links in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' aes.h => ../../include/openssl/aes.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making links in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' rc2.h => ../../include/openssl/rc2.h rc2test.c => ../../test/rc2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making links in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' rc4.h => ../../include/openssl/rc4.h rc4test.c => ../../test/rc4test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making links in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' blowfish.h => ../../include/openssl/blowfish.h bftest.c => ../../test/bftest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making links in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' cast.h => ../../include/openssl/cast.h casttest.c => ../../test/casttest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making links in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' bn.h => ../../include/openssl/bn.h bntest.c => ../../test/bntest.c exptest.c => ../../test/exptest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making links in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' ec.h => ../../include/openssl/ec.h ectest.c => ../../test/ectest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making links in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' rsa.h => ../../include/openssl/rsa.h rsa_test.c => ../../test/rsa_test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making links in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' dsa.h => ../../include/openssl/dsa.h dsatest.c => ../../test/dsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making links in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' ecdsa.h => ../../include/openssl/ecdsa.h ecdsatest.c => ../../test/ecdsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making links in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' dh.h => ../../include/openssl/dh.h dhtest.c => ../../test/dhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making links in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' ecdh.h => ../../include/openssl/ecdh.h ecdhtest.c => ../../test/ecdhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making links in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' dso.h => ../../include/openssl/dso.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making links in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' engine.h => ../../include/openssl/engine.h enginetest.c => ../../test/enginetest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making links in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' buffer.h => ../../include/openssl/buffer.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making links in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' bio.h => ../../include/openssl/bio.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making links in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' stack.h => ../../include/openssl/stack.h safestack.h => ../../include/openssl/safestack.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making links in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' lhash.h => ../../include/openssl/lhash.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making links in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' rand.h => ../../include/openssl/rand.h randtest.c => ../../test/randtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making links in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' err.h => ../../include/openssl/err.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making links in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' evp.h => ../../include/openssl/evp.h evp_test.c => ../../test/evp_test.c cp evptests.txt ../../test make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making links in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' asn1.h => ../../include/openssl/asn1.h asn1_mac.h => ../../include/openssl/asn1_mac.h asn1t.h => ../../include/openssl/asn1t.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making links in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' pem.h => ../../include/openssl/pem.h pem2.h => ../../include/openssl/pem2.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making links in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' x509.h => ../../include/openssl/x509.h x509_vfy.h => ../../include/openssl/x509_vfy.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making links in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' x509v3.h => ../../include/openssl/x509v3.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making links in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' conf.h => ../../include/openssl/conf.h conf_api.h => ../../include/openssl/conf_api.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making links in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' txt_db.h => ../../include/openssl/txt_db.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making links in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' pkcs7.h => ../../include/openssl/pkcs7.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making links in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' pkcs12.h => ../../include/openssl/pkcs12.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making links in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' comp.h => ../../include/openssl/comp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making links in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' ocsp.h => ../../include/openssl/ocsp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making links in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' ui.h => ../../include/openssl/ui.h ui_compat.h => ../../include/openssl/ui_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making links in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' krb5_asn.h => ../../include/openssl/krb5_asn.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making links in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' store.h => ../../include/openssl/store.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making links in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' pqueue.h => ../../include/openssl/pqueue.h pq_compat.h => ../../include/openssl/pq_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making links in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' ssl.h => ../include/openssl/ssl.h ssl2.h => ../include/openssl/ssl2.h ssl3.h => ../include/openssl/ssl3.h ssl23.h => ../include/openssl/ssl23.h tls1.h => ../include/openssl/tls1.h dtls1.h => ../include/openssl/dtls1.h kssl.h => ../include/openssl/kssl.h ssltest.c => ../test/ssltest.c make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making links in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making links in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making links in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' making links in fips... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/fips' fips.h => ../include/openssl/fips.h fips_test_suite.c => ../test/fips_test_suite.c making links in fips/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/sha' fips_shatest.c => ../../test/fips_shatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/sha' making links in fips/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/rand' fips_rand.h => ../../include/openssl/fips_rand.h fips_randtest.c => ../../test/fips_randtest.c fips_rngvs.c => ../../test/fips_rngvs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/rand' making links in fips/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/des' fips_desmovs.c => ../../test/fips_desmovs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/des' making links in fips/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/aes' fips_aesavs.c => ../../test/fips_aesavs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/aes' making links in fips/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/dsa' fips_dsatest.c => ../../test/fips_dsatest.c fips_dssvs.c => ../../test/fips_dssvs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/dsa' making links in fips/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/rsa' fips_rsavtest.c => ../../test/fips_rsavtest.c fips_rsastest.c => ../../test/fips_rsastest.c fips_rsagtest.c => ../../test/fips_rsagtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/rsa' making links in fips/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/dh' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/dh' making links in fips/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/hmac' fips_hmactest.c => ../../test/fips_hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/hmac' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/fips' generating dummy tests (if needed)... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[2]: Nothing to be done for `generate'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' Since you've disabled or enabled at least one algorithm, you need to do the following before building: make depend Configured for debian-armel. make CC=cc -f Makefile all make[1]: Entering directory `/build/buildd/openssl-0.9.8k' if [ -n "" ]; then \ EXCL_OBJ='aes_core.o aes_cbc.o bn_asm.o des_enc.o fcrypt_b.o ../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' ; export EXCL_OBJ ; \ ARX='/usr/bin/perl ${TOP}/util/arx.pl ar r' ; \ else \ ARX='ar r' ; \ fi ; export ARX ; \ dir=crypto; target=all; if echo " crypto ssl engines apps tools " | grep " $dir " >/dev/null 2>/dev/null; then if [ -d "$dir" ]; then ( [ $target != all -a -z "" ] && FIPSCANLIB=/dev/null; cd $dir && echo "making $target in $dir..." && TOP= && unset TOP ${LIB+LIB} ${LIBS+LIBS} ${INCLUDE+INCLUDE} ${INCLUDES+INCLUDES} ${DIR+DIR} ${DIRS+DIRS} ${SRC+SRC} ${LIBSRC+LIBSRC} ${LIBOBJ+LIBOBJ} ${ALL+ALL} ${EXHEADER+EXHEADER} ${HEADER+HEADER} ${GENERAL+GENERAL} ${CFLAGS+CFLAGS} ${ASFLAGS+ASFLAGS} ${AFLAGS+AFLAGS} ${LDCMD+LDCMD} ${LDFLAGS+LDFLAGS} ${SHAREDCMD+SHAREDCMD} ${SHAREDFLAGS+SHAREDFLAGS} ${SHARED_LIB+SHARED_LIB} ${LIBEXTRAS+LIBEXTRAS} && make -e PLATFORM='debian-armel' PROCESSOR='' CC='cc' CFLAG='-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall' AS='cc' ASFLAG='-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c' AR='ar r' PERL='/usr/bin/perl' RANLIB='/usr/bin/ranlib' SDIRS='objects md2 md4 md5 sha hmac ripemd des aes rc2 rc4 bf cast bn ec rsa dsa ecdsa dh ecdh dso engine buffer bio stack lhash rand err evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui krb5 store pqueue' LIBRPATH='/usr/lib' INSTALL_PREFIX='' INSTALLTOP='/usr' OPENSSLDIR='/usr/lib/ssl' MAKEDEPEND='$${TOP}/util/domd $${TOP} -MD gcc' DEPFLAG='-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_CMS -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED -DOPENSSL_NO_SSLV2' MAKEDEPPROG='gcc' SHARED_LDFLAGS='-Wl,--version-script=openssl.ld' KRB5_INCLUDES='' LIBKRB5='' EXE_EXT='' SHARED_LIBS='' SHLIB_EXT='.so.0.9.8' SHLIB_TARGET='linux-shared' PEX_LIBS='' EX_LIBS='-ldl -lz' CPUID_OBJ='' BN_ASM='bn_asm.o' DES_ENC='des_enc.o fcrypt_b.o' AES_ASM_OBJ='aes_core.o aes_cbc.o' BF_ENC='bf_enc.o' CAST_ENC='c_enc.o' RC4_ENC='rc4_enc.o rc4_skey.o' RC5_ENC='rc5_enc.o' SHA1_ASM_OBJ='' MD5_ASM_OBJ='' RMD160_ASM_OBJ='' FIPSLIBDIR='/usr/local/ssl/fips-1.0/lib/' FIPSCANLIB="${FIPSCANLIB:-}" FIPSCANISTERINTERNAL='n' FIPS_EX_OBJ='../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' THIS=${THIS:-build_crypto} MAKEFILE=Makefile MAKEOVERRIDES= TOP=.. DIR=$dir $target ) || exit 1; fi; fi making all in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' ( echo "#ifndef MK1MF_BUILD"; \ echo ' /* auto-generated by crypto/Makefile for crypto/cversion.c */'; \ echo ' #define CFLAGS "cc -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall"'; \ echo ' #define PLATFORM "debian-armel"'; \ echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \ echo '#endif' ) >buildinf.h cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cryptlib.o cryptlib.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dyn_lck.o dyn_lck.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem.o mem.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_clr.o mem_clr.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_dbg.o mem_dbg.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cversion.o cversion.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ex_data.o ex_data.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tmdiff.o tmdiff.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cpt_err.o cpt_err.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ebcdic.o ebcdic.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o uid.o uid.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_time.o o_time.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_str.o o_str.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_dir.o o_dir.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_init.o o_init.c cc -I. -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_err.o fips_err.c ar r ../libcrypto.a cryptlib.o dyn_lck.o mem.o mem_clr.o mem_dbg.o cversion.o ex_data.o tmdiff.o cpt_err.o ebcdic.o uid.o o_time.o o_str.o o_dir.o o_init.o fips_err.o /usr/bin/ranlib ../libcrypto.a || echo Never mind. making all in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' /usr/bin/perl objects.pl objects.txt obj_mac.num obj_mac.h /usr/bin/perl obj_dat.pl obj_mac.h obj_dat.h cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_names.o o_names.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_dat.o obj_dat.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_lib.o obj_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_err.o obj_err.c ar r ../../libcrypto.a o_names.o obj_dat.o obj_lib.o obj_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making all in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_dgst.o md2_dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_one.o md2_one.c ar r ../../libcrypto.a md2_dgst.o md2_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making all in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_dgst.o md4_dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_one.o md4_one.c ar r ../../libcrypto.a md4_dgst.o md4_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making all in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_dgst.o md5_dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_one.o md5_one.c ar r ../../libcrypto.a md5_dgst.o md5_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making all in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_dgst.o sha_dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1dgst.o sha1dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_one.o sha_one.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1_one.o sha1_one.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha256.o sha256.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha512.o sha512.c ar r ../../libcrypto.a sha_dgst.o sha1dgst.o sha_one.o sha1_one.o sha256.o sha512.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making all in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmac.o hmac.c ar r ../../libcrypto.a hmac.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making all in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_dgst.o rmd_dgst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_one.o rmd_one.c ar r ../../libcrypto.a rmd_dgst.o rmd_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making all in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_lib.o des_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o set_key.o set_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb_enc.o ecb_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_enc.o cbc_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb3_enc.o ecb3_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64enc.o cfb64enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64ede.o cfb64ede.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb_enc.o cfb_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64ede.o ofb64ede.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_read.o enc_read.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_writ.o enc_writ.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64enc.o ofb64enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb_enc.o ofb_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str2key.o str2key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcbc_enc.o pcbc_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o qud_cksm.o qud_cksm.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_key.o rand_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_enc.o des_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt_b.o fcrypt_b.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt.o fcrypt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o xcbc_enc.o xcbc_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rpc_enc.o rpc_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_cksm.o cbc_cksm.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ede_cbcm_enc.o ede_cbcm_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old.o des_old.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old2.o des_old2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o read2pwd.o read2pwd.c ar r ../../libcrypto.a des_lib.o set_key.o ecb_enc.o cbc_enc.o ecb3_enc.o cfb64enc.o cfb64ede.o cfb_enc.o ofb64ede.o enc_read.o enc_writ.o ofb64enc.o ofb_enc.o str2key.o pcbc_enc.o qud_cksm.o rand_key.o des_enc.o fcrypt_b.o fcrypt.o xcbc_enc.o rpc_enc.o cbc_cksm.o ede_cbcm_enc.o des_old.o des_old2.o read2pwd.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making all in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_misc.o aes_misc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ecb.o aes_ecb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cfb.o aes_cfb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ofb.o aes_ofb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ctr.o aes_ctr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ige.o aes_ige.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_wrap.o aes_wrap.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_core.o aes_core.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cbc.o aes_cbc.c ar r ../../libcrypto.a aes_misc.o aes_ecb.o aes_cfb.o aes_ofb.o aes_ctr.o aes_ige.o aes_wrap.o aes_core.o aes_cbc.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making all in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_ecb.o rc2_ecb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_skey.o rc2_skey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_cbc.o rc2_cbc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2cfb64.o rc2cfb64.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2ofb64.o rc2ofb64.c ar r ../../libcrypto.a rc2_ecb.o rc2_skey.o rc2_cbc.o rc2cfb64.o rc2ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making all in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_enc.o rc4_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_skey.o rc4_skey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_fblk.o rc4_fblk.c ar r ../../libcrypto.a rc4_enc.o rc4_skey.o rc4_fblk.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making all in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_skey.o bf_skey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ecb.o bf_ecb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_enc.o bf_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_cfb64.o bf_cfb64.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ofb64.o bf_ofb64.c ar r ../../libcrypto.a bf_skey.o bf_ecb.o bf_enc.o bf_cfb64.o bf_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making all in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_skey.o c_skey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ecb.o c_ecb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_enc.o c_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_cfb64.o c_cfb64.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ofb64.o c_ofb64.c ar r ../../libcrypto.a c_skey.o c_ecb.o c_enc.o c_cfb64.o c_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making all in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_add.o bn_add.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_div.o bn_div.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp.o bn_exp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_lib.o bn_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_ctx.o bn_ctx.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mul.o bn_mul.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mod.o bn_mod.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_print.o bn_print.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_rand.o bn_rand.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_shift.o bn_shift.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_word.o bn_word.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_blind.o bn_blind.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_kron.o bn_kron.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqrt.o bn_sqrt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gcd.o bn_gcd.c /usr/bin/perl bn_prime.pl >bn_prime.h cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_prime.o bn_prime.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_err.o bn_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqr.o bn_sqr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_asm.o bn_asm.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_recp.o bn_recp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mont.o bn_mont.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mpi.o bn_mpi.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp2.o bn_exp2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gf2m.o bn_gf2m.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_nist.o bn_nist.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_depr.o bn_depr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_x931p.o bn_x931p.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_const.o bn_const.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_opt.o bn_opt.c ar r ../../libcrypto.a bn_add.o bn_div.o bn_exp.o bn_lib.o bn_ctx.o bn_mul.o bn_mod.o bn_print.o bn_rand.o bn_shift.o bn_word.o bn_blind.o bn_kron.o bn_sqrt.o bn_gcd.o bn_prime.o bn_err.o bn_sqr.o bn_asm.o bn_recp.o bn_mont.o bn_mpi.o bn_exp2.o bn_gf2m.o bn_nist.o bn_depr.o bn_x931p.o bn_const.o bn_opt.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making all in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_lib.o ec_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_smpl.o ecp_smpl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_mont.o ecp_mont.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_nist.o ecp_nist.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_cvt.o ec_cvt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_mult.o ec_mult.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_err.o ec_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_curve.o ec_curve.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_check.o ec_check.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_print.o ec_print.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_asn1.o ec_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_key.o ec_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_smpl.o ec2_smpl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_mult.o ec2_mult.c ar r ../../libcrypto.a ec_lib.o ecp_smpl.o ecp_mont.o ecp_nist.o ec_cvt.o ec_mult.o ec_err.o ec_curve.o ec_check.o ec_print.o ec_asn1.o ec_key.o ec2_smpl.o ec2_mult.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making all in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_eay.o rsa_eay.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_gen.o rsa_gen.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_lib.o rsa_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_sign.o rsa_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_saos.o rsa_saos.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_err.o rsa_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pk1.o rsa_pk1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_ssl.o rsa_ssl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_none.o rsa_none.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_oaep.o rsa_oaep.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_chk.o rsa_chk.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_null.o rsa_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pss.o rsa_pss.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_x931.o rsa_x931.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_x931g.o rsa_x931g.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_asn1.o rsa_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_depr.o rsa_depr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_eng.o rsa_eng.c ar r ../../libcrypto.a rsa_eay.o rsa_gen.o rsa_lib.o rsa_sign.o rsa_saos.o rsa_err.o rsa_pk1.o rsa_ssl.o rsa_none.o rsa_oaep.o rsa_chk.o rsa_null.o rsa_pss.o rsa_x931.o rsa_x931g.o rsa_asn1.o rsa_depr.o rsa_eng.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making all in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_gen.o dsa_gen.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_key.o dsa_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_lib.o dsa_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_asn1.o dsa_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_vrf.o dsa_vrf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_sign.o dsa_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_err.o dsa_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_ossl.o dsa_ossl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_depr.o dsa_depr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_utl.o dsa_utl.c ar r ../../libcrypto.a dsa_gen.o dsa_key.o dsa_lib.o dsa_asn1.o dsa_vrf.o dsa_sign.o dsa_err.o dsa_ossl.o dsa_depr.o dsa_utl.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making all in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_lib.o ecs_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_asn1.o ecs_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_ossl.o ecs_ossl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_sign.o ecs_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_vrf.o ecs_vrf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_err.o ecs_err.c ar r ../../libcrypto.a ecs_lib.o ecs_asn1.o ecs_ossl.o ecs_sign.o ecs_vrf.o ecs_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making all in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_asn1.o dh_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_gen.o dh_gen.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_key.o dh_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_lib.o dh_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_check.o dh_check.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_err.o dh_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_depr.o dh_depr.c ar r ../../libcrypto.a dh_asn1.o dh_gen.o dh_key.o dh_lib.o dh_check.o dh_err.o dh_depr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making all in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_lib.o ech_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_ossl.o ech_ossl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_key.o ech_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_err.o ech_err.c ar r ../../libcrypto.a ech_lib.o ech_ossl.o ech_key.o ech_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making all in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dl.o dso_dl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dlfcn.o dso_dlfcn.c dso_dlfcn.c: In function 'dlfcn_bind_func': dso_dlfcn.c:258: warning: dereferencing pointer 'tsym.28' does break strict-aliasing rules dso_dlfcn.c:258: note: initialized from here cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_err.o dso_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_lib.o dso_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_null.o dso_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_openssl.o dso_openssl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_win32.o dso_win32.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_vms.o dso_vms.c ar r ../../libcrypto.a dso_dl.o dso_dlfcn.o dso_err.o dso_lib.o dso_null.o dso_openssl.o dso_win32.o dso_vms.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making all in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_err.o eng_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_lib.o eng_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_list.o eng_list.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_init.o eng_init.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_ctrl.o eng_ctrl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_table.o eng_table.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_pkey.o eng_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_fat.o eng_fat.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_all.o eng_all.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rsa.o tb_rsa.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dsa.o tb_dsa.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdsa.o tb_ecdsa.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dh.o tb_dh.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdh.o tb_ecdh.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rand.o tb_rand.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_store.o tb_store.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_cipher.o tb_cipher.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_digest.o tb_digest.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_openssl.o eng_openssl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cnf.o eng_cnf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_dyn.o eng_dyn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cryptodev.o eng_cryptodev.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_padlock.o eng_padlock.c ar r ../../libcrypto.a eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o eng_table.o eng_pkey.o eng_fat.o eng_all.o tb_rsa.o tb_dsa.o tb_ecdsa.o tb_dh.o tb_ecdh.o tb_rand.o tb_store.o tb_cipher.o tb_digest.o eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o eng_padlock.o eng_aesni.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making all in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buffer.o buffer.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buf_str.o buf_str.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buf_err.o buf_err.c ar r ../../libcrypto.a buffer.o buf_str.o buf_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making all in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_lib.o bio_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_cb.o bio_cb.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_err.o bio_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_mem.o bss_mem.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_null.o bss_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_fd.o bss_fd.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_file.o bss_file.c bss_file.c: In function 'file_gets': bss_file.c:407: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result bss_file.c:409: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_sock.o bss_sock.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_conn.o bss_conn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_null.o bf_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_buff.o bf_buff.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_print.o b_print.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_dump.o b_dump.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_sock.o b_sock.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_acpt.o bss_acpt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_nbio.o bf_nbio.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_log.o bss_log.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_bio.o bss_bio.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_dgram.o bss_dgram.c ar r ../../libcrypto.a bio_lib.o bio_cb.o bio_err.o bss_mem.o bss_null.o bss_fd.o bss_file.o bss_sock.o bss_conn.o bf_null.o bf_buff.o b_print.o b_dump.o b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o bss_dgram.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making all in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o stack.o stack.c ar r ../../libcrypto.a stack.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making all in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lhash.o lhash.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lh_stats.o lh_stats.c ar r ../../libcrypto.a lhash.o lh_stats.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making all in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md_rand.o md_rand.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randfile.o randfile.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_lib.o rand_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_eng.o rand_eng.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_err.o rand_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_egd.o rand_egd.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_win.o rand_win.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_unix.o rand_unix.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_os2.o rand_os2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_nw.o rand_nw.c ar r ../../libcrypto.a md_rand.o randfile.o rand_lib.o rand_eng.o rand_err.o rand_egd.o rand_win.o rand_unix.o rand_os2.o rand_nw.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making all in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err.o err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_def.o err_def.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_all.o err_all.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_prn.o err_prn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_str.o err_str.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_bio.o err_bio.c ar r ../../libcrypto.a err.o err_def.o err_all.o err_prn.o err_str.o err_bio.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making all in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o encode.o encode.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o digest.o digest.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dig_eng.o dig_eng.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_enc.o evp_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_key.o evp_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_acnf.o evp_acnf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_cnf.o evp_cnf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des.o e_des.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_bf.o e_bf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_idea.o e_idea.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des3.o e_des3.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_camellia.o e_camellia.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc4.o e_rc4.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aes.o e_aes.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o names.o names.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_seed.o e_seed.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_xcbc_d.o e_xcbc_d.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc2.o e_rc2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cast.o e_cast.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc5.o e_rc5.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_min.o enc_min.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_null.o m_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md2.o m_md2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md4.o m_md4.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md5.o m_md5.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha.o m_sha.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha1.o m_sha1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss.o m_dss.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss1.o m_dss1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_mdc2.o m_mdc2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ripemd.o m_ripemd.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ecdsa.o m_ecdsa.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_open.o p_open.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_seal.o p_seal.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_sign.o p_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_verify.o p_verify.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_lib.o p_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_enc.o p_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_dec.o p_dec.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_md.o bio_md.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_b64.o bio_b64.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_enc.o bio_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_err.o evp_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_null.o e_null.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_all.o c_all.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_allc.o c_allc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_alld.o c_alld.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_lib.o evp_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ok.o bio_ok.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pkey.o evp_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pbe.o evp_pbe.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt.o p5_crpt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt2.o p5_crpt2.c ar r ../../libcrypto.a encode.o digest.o dig_eng.o evp_enc.o evp_key.o evp_acnf.o evp_cnf.o e_des.o e_bf.o e_idea.o e_des3.o e_camellia.o e_rc4.o e_aes.o names.o e_seed.o e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o enc_min.o m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o m_dss.o m_dss1.o m_mdc2.o m_ripemd.o m_ecdsa.o p_open.o p_seal.o p_sign.o p_verify.o p_lib.o p_enc.o p_dec.o bio_md.o bio_b64.o bio_enc.o evp_err.o e_null.o c_all.o c_allc.o c_alld.o evp_lib.o bio_ok.o evp_pkey.o evp_pbe.o p5_crpt.o p5_crpt2.o e_old.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making all in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_object.o a_object.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bitstr.o a_bitstr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utctm.o a_utctm.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_gentm.o a_gentm.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_time.o a_time.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_int.o a_int.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_octet.o a_octet.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_print.o a_print.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_type.o a_type.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_set.o a_set.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_dup.o a_dup.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_d2i_fp.o a_d2i_fp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_i2d_fp.o a_i2d_fp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_enum.o a_enum.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utf8.o a_utf8.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_sign.o a_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_digest.o a_digest.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_verify.o a_verify.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_mbstr.o a_mbstr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strex.o a_strex.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_algor.o x_algor.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_val.o x_val.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pubkey.o x_pubkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_sig.o x_sig.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_req.o x_req.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_attrib.o x_attrib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_bignum.o x_bignum.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_long.o x_long.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_name.o x_name.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509.o x_x509.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509a.o x_x509a.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_crl.o x_crl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_info.o x_info.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_spki.o x_spki.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nsseq.o nsseq.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pu.o d2i_pu.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pr.o d2i_pr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pu.o i2d_pu.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pr.o i2d_pr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_req.o t_req.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509.o t_x509.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509a.o t_x509a.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_crl.o t_crl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_pkey.o t_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_spki.o t_spki.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_bitst.o t_bitst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_new.o tasn_new.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_fre.o tasn_fre.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_enc.o tasn_enc.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_dec.o tasn_dec.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_utl.o tasn_utl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_typ.o tasn_typ.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_int.o f_int.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_string.o f_string.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o n_pkey.o n_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_enum.o f_enum.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_hdr.o a_hdr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pkey.o x_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bool.o a_bool.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_exten.o x_exten.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_mime.o asn_mime.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_gen.o asn1_gen.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_par.o asn1_par.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_lib.o asn1_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_err.o asn1_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_meth.o a_meth.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bytes.o a_bytes.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strnid.o a_strnid.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_asn1.o evp_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_pack.o asn_pack.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbe.o p5_pbe.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbev2.o p5_pbev2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p8_pkey.o p8_pkey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_moid.o asn_moid.c ar r ../../libcrypto.a a_object.o a_bitstr.o a_utctm.o a_gentm.o a_time.o a_int.o a_octet.o a_print.o a_type.o a_set.o a_dup.o a_d2i_fp.o a_i2d_fp.o a_enum.o a_utf8.o a_sign.o a_digest.o a_verify.o a_mbstr.o a_strex.o x_algor.o x_val.o x_pubkey.o x_sig.o x_req.o x_attrib.o x_bignum.o x_long.o x_name.o x_x509.o x_x509a.o x_crl.o x_info.o x_spki.o nsseq.o d2i_pu.o d2i_pr.o i2d_pu.o i2d_pr.o t_req.o t_x509.o t_x509a.o t_crl.o t_pkey.o t_spki.o t_bitst.o tasn_new.o tasn_fre.o tasn_enc.o tasn_dec.o tasn_utl.o tasn_typ.o f_int.o f_string.o n_pkey.o f_enum.o a_hdr.o x_pkey.o a_bool.o x_exten.o asn_mime.o asn1_gen.o asn1_par.o asn1_lib.o asn1_err.o a_meth.o a_bytes.o a_strnid.o evp_asn1.o asn_pack.o p5_pbe.o p5_pbev2.o p8_pkey.o asn_moid.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making all in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_sign.o pem_sign.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_seal.o pem_seal.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_info.o pem_info.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_lib.o pem_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_all.o pem_all.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_err.o pem_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_x509.o pem_x509.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_xaux.o pem_xaux.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_oth.o pem_oth.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pk8.o pem_pk8.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pkey.o pem_pkey.c ar r ../../libcrypto.a pem_sign.o pem_seal.o pem_info.o pem_lib.o pem_all.o pem_err.o pem_x509.o pem_xaux.o pem_oth.o pem_pk8.o pem_pkey.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making all in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_def.o x509_def.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_d2.o x509_d2.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_r2x.o x509_r2x.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_cmp.o x509_cmp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_obj.o x509_obj.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_req.o x509_req.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509spki.o x509spki.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vfy.o x509_vfy.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_set.o x509_set.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509cset.o x509cset.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509rset.o x509rset.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_err.o x509_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509name.o x509name.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_v3.o x509_v3.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_ext.o x509_ext.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_att.o x509_att.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509type.o x509type.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_lu.o x509_lu.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_all.o x_all.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_txt.o x509_txt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_trs.o x509_trs.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_file.o by_file.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_dir.o by_dir.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vpm.o x509_vpm.c ar r ../../libcrypto.a x509_def.o x509_d2.o x509_r2x.o x509_cmp.o x509_obj.o x509_req.o x509spki.o x509_vfy.o x509_set.o x509cset.o x509rset.o x509_err.o x509name.o x509_v3.o x509_ext.o x509_att.o x509type.o x509_lu.o x_all.o x509_txt.o x509_trs.o by_file.o by_dir.o x509_vpm.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making all in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bcons.o v3_bcons.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bitst.o v3_bitst.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_conf.o v3_conf.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_extku.o v3_extku.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ia5.o v3_ia5.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_lib.o v3_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_prn.o v3_prn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_utl.o v3_utl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3err.o v3err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_genn.o v3_genn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_alt.o v3_alt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_skey.o v3_skey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akey.o v3_akey.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pku.o v3_pku.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_int.o v3_int.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_enum.o v3_enum.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_sxnet.o v3_sxnet.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_cpols.o v3_cpols.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_crld.o v3_crld.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_purp.o v3_purp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_info.o v3_info.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ocsp.o v3_ocsp.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akeya.o v3_akeya.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pmaps.o v3_pmaps.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcons.o v3_pcons.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ncons.o v3_ncons.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcia.o v3_pcia.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pci.o v3_pci.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_cache.o pcy_cache.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_node.o pcy_node.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_data.o pcy_data.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_map.o pcy_map.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_tree.o pcy_tree.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_lib.o pcy_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_asid.o v3_asid.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_addr.o v3_addr.c ar r ../../libcrypto.a v3_bcons.o v3_bitst.o v3_conf.o v3_extku.o v3_ia5.o v3_lib.o v3_prn.o v3_utl.o v3err.o v3_genn.o v3_alt.o v3_skey.o v3_akey.o v3_pku.o v3_int.o v3_enum.o v3_sxnet.o v3_cpols.o v3_crld.o v3_purp.o v3_info.o v3_ocsp.o v3_akeya.o v3_pmaps.o v3_pcons.o v3_ncons.o v3_pcia.o v3_pci.o pcy_cache.o pcy_node.o pcy_data.o pcy_map.o pcy_tree.o pcy_lib.o v3_asid.o v3_addr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making all in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_err.o conf_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_lib.o conf_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_api.o conf_api.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_def.o conf_def.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mod.o conf_mod.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mall.o conf_mall.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_sap.o conf_sap.c ar r ../../libcrypto.a conf_err.o conf_lib.o conf_api.o conf_def.o conf_mod.o conf_mall.o conf_sap.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making all in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o txt_db.o txt_db.c ar r ../../libcrypto.a txt_db.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making all in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_asn1.o pk7_asn1.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_lib.o pk7_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7err.o pkcs7err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_doit.o pk7_doit.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_smime.o pk7_smime.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_attr.o pk7_attr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_mime.o pk7_mime.c ar r ../../libcrypto.a pk7_asn1.o pk7_lib.o pkcs7err.o pk7_doit.o pk7_smime.o pk7_attr.o pk7_mime.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making all in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_add.o p12_add.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_asn.o p12_asn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_attr.o p12_attr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crpt.o p12_crpt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crt.o p12_crt.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_decr.o p12_decr.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_init.o p12_init.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_key.o p12_key.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_kiss.o p12_kiss.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_mutl.o p12_mutl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_utl.o p12_utl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_npas.o p12_npas.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk12err.o pk12err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8d.o p12_p8d.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8e.o p12_p8e.c ar r ../../libcrypto.a p12_add.o p12_asn.o p12_attr.o p12_crpt.o p12_crt.o p12_decr.o p12_init.o p12_key.o p12_kiss.o p12_mutl.o p12_utl.o p12_npas.o pk12err.o p12_p8d.o p12_p8e.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making all in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_lib.o comp_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_err.o comp_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_rle.o c_rle.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_zlib.o c_zlib.c ar r ../../libcrypto.a comp_lib.o comp_err.o c_rle.o c_zlib.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making all in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_asn.o ocsp_asn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ext.o ocsp_ext.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ht.o ocsp_ht.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_lib.o ocsp_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_cl.o ocsp_cl.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_srv.o ocsp_srv.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_prn.o ocsp_prn.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_vfy.o ocsp_vfy.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_err.o ocsp_err.c ar r ../../libcrypto.a ocsp_asn.o ocsp_ext.o ocsp_ht.o ocsp_lib.o ocsp_cl.o ocsp_srv.o ocsp_prn.o ocsp_vfy.o ocsp_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making all in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_err.o ui_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_lib.o ui_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_openssl.o ui_openssl.c ui_openssl.c: In function 'read_till_nl': ui_openssl.c:399: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_util.o ui_util.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_compat.o ui_compat.c ar r ../../libcrypto.a ui_err.o ui_lib.o ui_openssl.o ui_util.o ui_compat.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making all in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o krb5_asn.o krb5_asn.c ar r ../../libcrypto.a krb5_asn.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making all in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_err.o str_err.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_lib.o str_lib.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_meth.o str_meth.c cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_mem.o str_mem.c ar r ../../libcrypto.a str_err.o str_lib.o str_meth.o str_mem.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making all in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' cc -I.. -I../.. -I../../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pqueue.o pqueue.c ar r ../../libcrypto.a pqueue.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making all in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_meth.o s2_meth.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_srvr.o s2_srvr.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_clnt.o s2_clnt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_lib.o s2_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_enc.o s2_enc.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_pkt.o s2_pkt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_meth.o s3_meth.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_srvr.o s3_srvr.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_clnt.o s3_clnt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_lib.o s3_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_enc.o s3_enc.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_pkt.o s3_pkt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_both.o s3_both.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_meth.o s23_meth.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_srvr.o s23_srvr.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_clnt.o s23_clnt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_lib.o s23_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_pkt.o s23_pkt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_meth.o t1_meth.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_srvr.o t1_srvr.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_clnt.o t1_clnt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_lib.o t1_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_enc.o t1_enc.c t1_enc.c: In function 'tls1_enc': t1_enc.c:547: warning: unused variable 'ii' cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_meth.o d1_meth.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_srvr.o d1_srvr.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_clnt.o d1_clnt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_lib.o d1_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_pkt.o d1_pkt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_both.o d1_both.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_enc.o d1_enc.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_lib.o ssl_lib.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err2.o ssl_err2.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_cert.o ssl_cert.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_sess.o ssl_sess.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_ciph.o ssl_ciph.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_stat.o ssl_stat.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_rsa.o ssl_rsa.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_asn1.o ssl_asn1.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_txt.o ssl_txt.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_algs.o ssl_algs.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ssl.o bio_ssl.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err.o ssl_err.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o kssl.o kssl.c cc -I../crypto -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_reneg.o t1_reneg.c ar r ../libssl.a s2_meth.o s2_srvr.o s2_clnt.o s2_lib.o s2_enc.o s2_pkt.o s3_meth.o s3_srvr.o s3_clnt.o s3_lib.o s3_enc.o s3_pkt.o s3_both.o s3_cbc.o s23_meth.o s23_srvr.o s23_clnt.o s23_lib.o s23_pkt.o t1_meth.o t1_srvr.o t1_clnt.o t1_lib.o t1_enc.o d1_meth.o d1_srvr.o d1_clnt.o d1_lib.o d1_pkt.o d1_both.o d1_enc.o ssl_lib.o ssl_err2.o ssl_cert.o ssl_sess.o ssl_ciph.o ssl_stat.o ssl_rsa.o ssl_asn1.o ssl_txt.o ssl_algs.o bio_ssl.o ssl_err.o kssl.o t1_reneg.o /usr/bin/ranlib ../libssl.a || echo Never mind. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making all in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_4758cca.o e_4758cca.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aep.o e_aep.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_atalla.o e_atalla.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cswift.o e_cswift.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_gmp.o e_gmp.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_chil.o e_chil.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_nuron.o e_nuron.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_sureware.o e_sureware.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_ubsec.o e_ubsec.c cc -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_capi.o e_capi.c make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making all in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' /usr/bin/perl progs.pl verify asn1pars req dgst dh dhparam enc passwd gendh errstr ca crl rsa rsautl dsa dsaparam ec ecparam x509 genrsa gendsa s_server s_client speed s_time version pkcs7 cms crl2pkcs7 sess_id ciphers nseq pkcs12 pkcs8 spkac smime rand engine ocsp prime >progs.h rm -f openssl.o cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o verify.o verify.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1pars.o asn1pars.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o req.o req.c req.c: In function 'add_DN_object': req.c:1541: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result req.c: In function 'add_attribute_object': req.c:1599: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dgst.o dgst.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh.o dh.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc.o enc.c enc.c: In function 'enc_main': enc.c:229: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o passwd.o passwd.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendh.o gendh.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o errstr.o errstr.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ca.o ca.c ca.c: In function 'ca_main': ca.c:1252: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result ca.c: In function 'do_body': ca.c:2104: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7.o pkcs7.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl2p7.o crl2p7.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl.o crl.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa.o rsa.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsautl.o rsautl.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa.o dsa.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsaparam.o dsaparam.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec.o ec.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecparam.o ecparam.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509.o x509.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o genrsa.o genrsa.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendsa.o gendsa.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_server.o s_server.c s_server.c: In function 'sv_body': s_server.c:1900: warning: ignoring return value of 'write', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_client.o s_client.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o speed.o speed.c speed.c: In function 'do_multi': speed.c:2762: warning: ignoring return value of 'pipe', declared with attribute warn_unused_result speed.c:2774: warning: ignoring return value of 'dup', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_time.o s_time.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o apps.o apps.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_cb.o s_cb.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_socket.o s_socket.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o app_rand.o app_rand.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o version.o version.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sess_id.o sess_id.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ciphers.o ciphers.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nseq.o nseq.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs12.o pkcs12.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs8.o pkcs8.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o spkac.o spkac.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o smime.o smime.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand.o rand.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o engine.o engine.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp.o ocsp.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o prime.o prime.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cms.o cms.c cc -DMONOLITH -I.. -I../include -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o openssl.o openssl.c openssl.c: In function 'main': openssl.c:336: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result rm -f openssl shlib_target=; if [ -n "" ]; then \ shlib_target="linux-shared"; \ elif [ -n "" ]; then \ FIPSLD_CC=cc; CC=../fips/fipsld; export CC FIPSLD_CC; \ fi; \ LIBRARIES="-L.. -lssl -L.. -lcrypto" ; \ [ "x" = "xlibfips" ] && LIBRARIES="$LIBRARIES -lfips"; \ make -f ../Makefile.shared -e \ CC=${CC} APPNAME=openssl OBJECTS="openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o engine.o ocsp.o prime.o cms.o" \ LIBDEPS=" $LIBRARIES -ldl -lz" \ link_app.${shlib_target} make[3]: Entering directory `/build/buildd/openssl-0.9.8k/apps' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-cc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=openssl} openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o engine.o ocsp.o prime.o cms.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' (cd ..; \ OPENSSL="`pwd`/util/opensslwrap.sh"; export OPENSSL; \ /usr/bin/perl tools/c_rehash certs) Doing certs make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making all in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' OPENSSL_DEFAULT_ZLIB=1 make test make[1]: Entering directory `/build/buildd/openssl-0.9.8k' testing... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bntest.o bntest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=bntest} bntest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ectest.o ectest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ectest} ectest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdsatest.o ecdsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ecdsatest} ecdsatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdhtest.o ecdhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ecdhtest} ecdhtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ideatest.o ideatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ideatest} ideatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2test.o md2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md2test} md2test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4test.o md4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md4test} md4test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5test.o md5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md5test} md5test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmactest.o hmactest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=hmactest} hmactest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2test.o rc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc2test} rc2test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4test.o rc4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc4test} rc4test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc5test.o rc5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc5test} rc5test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o destest.o destest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=destest} destest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o shatest.o shatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=shatest} shatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1test.o sha1test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha1test} sha1test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha256t} sha256t.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha512t} sha512t.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mdc2test.o mdc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=mdc2test} mdc2test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmdtest.o rmdtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rmdtest} rmdtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randtest.o randtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=randtest} randtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dhtest.o dhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dhtest} dhtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enginetest.o enginetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=enginetest} enginetest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bftest.o bftest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=bftest} bftest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o casttest.o casttest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=casttest} casttest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssltest.o ssltest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ssltest} ssltest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o exptest.o exptest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=exptest} exptest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsatest.o dsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dsatest} dsatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_test.o rsa_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rsa_test} rsa_test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_test.o evp_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=evp_test} evp_test.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o igetest.o igetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=igetest} igetest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_shatest.o fips_shatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_shatest} fips_shatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_desmovs.o fips_desmovs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_desmovs} fips_desmovs.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_randtest.o fips_randtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_randtest} fips_randtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_aesavs.o fips_aesavs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_aesavs} fips_aesavs.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_hmactest.o fips_hmactest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_hmactest} fips_hmactest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsavtest.o fips_rsavtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_rsavtest} fips_rsavtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsastest.o fips_rsastest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_rsastest} fips_rsastest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsagtest.o fips_rsagtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_rsagtest} fips_rsagtest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_dssvs.o fips_dssvs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_dssvs} fips_dssvs.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_dsatest.o fips_dsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_dsatest} fips_dsatest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rngvs.o fips_rngvs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_rngvs} fips_rngvs.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_test_suite.o fips_test_suite.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fips_test_suite} fips_test_suite.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o jpaketest.o jpaketest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=jpaketest} jpaketest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' ( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto -ldl -lz}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall}"; LIBPATH=`for x in $LIBDEPS; do if echo $x | grep '^ *-L' > /dev/null 2>&1; then echo $x | sed -e 's/^ *-L//'; fi; done | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dummytest} dummytest.o ${LIBDEPS} ) make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' if [ -n "" ]; then \ EXCL_OBJ='aes_core.o aes_cbc.o bn_asm.o des_enc.o fcrypt_b.o ../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' ; export EXCL_OBJ ; \ ARX='/usr/bin/perl ${TOP}/util/arx.pl ar r' ; \ else \ ARX='ar r' ; \ fi ; export ARX ; \ dir=crypto; target=all; if echo " apps " | grep " $dir " >/dev/null 2>/dev/null; then if [ -d "$dir" ]; then ( [ $target != all -a -z "" ] && FIPSCANLIB=/dev/null; cd $dir && echo "making $target in $dir..." && TOP= && unset TOP ${LIB+LIB} ${LIBS+LIBS} ${INCLUDE+INCLUDE} ${INCLUDES+INCLUDES} ${DIR+DIR} ${DIRS+DIRS} ${SRC+SRC} ${LIBSRC+LIBSRC} ${LIBOBJ+LIBOBJ} ${ALL+ALL} ${EXHEADER+EXHEADER} ${HEADER+HEADER} ${GENERAL+GENERAL} ${CFLAGS+CFLAGS} ${ASFLAGS+ASFLAGS} ${AFLAGS+AFLAGS} ${LDCMD+LDCMD} ${LDFLAGS+LDFLAGS} ${SHAREDCMD+SHAREDCMD} ${SHAREDFLAGS+SHAREDFLAGS} ${SHARED_LIB+SHARED_LIB} ${LIBEXTRAS+LIBEXTRAS} && make -e PLATFORM='debian-armel' PROCESSOR='' CC='gcc' CFLAG='-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall' AS='gcc' ASFLAG='-DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c' AR='ar r' PERL='/usr/bin/perl' RANLIB='/usr/bin/ranlib' SDIRS='objects md2 md4 md5 sha hmac ripemd des aes rc2 rc4 bf cast bn ec rsa dsa ecdsa dh ecdh dso engine buffer bio stack lhash rand err evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui krb5 store pqueue' LIBRPATH='/usr/lib' INSTALL_PREFIX='' INSTALLTOP='/usr' OPENSSLDIR='/usr/lib/ssl' MAKEDEPEND='$${TOP}/util/domd $${TOP} -MD gcc' DEPFLAG='-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_CMS -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED -DOPENSSL_NO_SSLV2' MAKEDEPPROG='gcc' SHARED_LDFLAGS='-Wl,--version-script=openssl.ld' KRB5_INCLUDES='' LIBKRB5='' EXE_EXT='' SHARED_LIBS='' SHLIB_EXT='.so.0.9.8' SHLIB_TARGET='linux-shared' PEX_LIBS='' EX_LIBS='-ldl -lz' CPUID_OBJ='' BN_ASM='bn_asm.o' DES_ENC='des_enc.o fcrypt_b.o' AES_ASM_OBJ='aes_core.o aes_cbc.o' BF_ENC='bf_enc.o' CAST_ENC='c_enc.o' RC4_ENC='rc4_enc.o rc4_skey.o' RC5_ENC='rc5_enc.o' SHA1_ASM_OBJ='' MD5_ASM_OBJ='' RMD160_ASM_OBJ='' FIPSLIBDIR='/usr/local/ssl/fips-1.0/lib/' FIPSCANLIB="${FIPSCANLIB:-}" FIPSCANISTERINTERNAL='n' FIPS_EX_OBJ='../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' THIS=${THIS:-build_crypto} MAKEFILE=Makefile MAKEOVERRIDES= TOP=.. DIR=$dir $target ) || exit 1; fi; fi making all in apps... make[4]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' ../util/shlib_wrap.sh ./destest Doing cbcm Doing ecb Doing ede ecb Doing cbc Doing desx cbc Doing ede cbc Doing pcbc Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done Doing ofb Doing ofb64 Doing ede_ofb64 Doing cbc_cksum Doing quad_cksum input word alignment test 0 1 2 3 output word alignment test 0 1 2 3 fast crypt test ../util/shlib_wrap.sh ./ideatest No IDEA support ../util/shlib_wrap.sh ./shatest test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha1test test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha256t Testing SHA-256 ... passed. Testing SHA-224 ... passed. ../util/shlib_wrap.sh ./sha512t Testing SHA-512 ... passed. Testing SHA-384 ... passed. if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_shatest < SHAmix.r | diff -w SHAmix.x - ; \ fi ../util/shlib_wrap.sh ./md4test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./md5test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./hmactest test 0 ok test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./md2test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./mdc2test No MDC2 support ../util/shlib_wrap.sh ./rmdtest test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok test 8 ok ../util/shlib_wrap.sh ./rc2test ecb RC2 ok ../util/shlib_wrap.sh ./rc4test test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test end processing ....................done test multi-call ....................done bulk test ok ../util/shlib_wrap.sh ./rc5test No RC5 support ../util/shlib_wrap.sh ./bftest testing blowfish in raw ecb mode testing blowfish in ecb mode testing blowfish set_key testing blowfish in cbc mode testing blowfish in cfb64 mode testing blowfish in ofb64 ../util/shlib_wrap.sh ./casttest ecb cast5 ok This test will take some time....123456789ABCDEF ok ../util/shlib_wrap.sh ./randtest test 1 done test 2 done test 3 done test 4 done if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_randtest; \ fi starting big number library test, could take a while... test BN_add test BN_sub test BN_lshift1 test BN_lshift (fixed) test BN_lshift test BN_rshift1 test BN_rshift test BN_sqr test BN_mul test BN_div test BN_div_word test BN_div_recp test BN_mod test BN_mod_mul test BN_mont test BN_mod_exp test BN_mod_exp_mont_consttime test BN_exp test BN_kronecker ..++++++ .................................................................................................... test BN_mod_sqrt ..... ..... ..... ..... ..... ..... ..... ..... .....++++++++++++ ..... .++++++++++++ ..... .....++++++++++++ ..... ..++++++++++++ ..... ...++++++++++++ ..... ..++++++++++++ ..... ...........++++++++++++ ..... ..........++++++++++++ ..... test BN_GF2m_add test BN_GF2m_mod test BN_GF2m_mod_mul test BN_GF2m_mod_sqr test BN_GF2m_mod_inv test BN_GF2m_mod_div test BN_GF2m_mod_exp test BN_GF2m_mod_sqrt test BN_GF2m_mod_solve_quad running bc verify BN_add.................................................................................................... verify BN_sub...................................................................................................................................................... verify BN_lshift1.................................................................................................... verify BN_lshift (fixed).................................................................................................... verify BN_lshift.................................................................................................... verify BN_rshift1.................................................................................................... verify BN_rshift.................................................................................................... verify BN_sqr.................................................................................................... verify BN_mul...................................................................................................................................................... verify BN_div............................................................................................................................................................................................................................................................................................................ verify BN_div_word........................................................................................................................................................................................................ verify BN_div_recp............................................................................................................................................................................................................................................................................................................ verify BN_mod.................................................................................................... verify BN_mod_mul............................................................................................................................................................................................................................................................................................................ verify BN_mont..... verify BN_mod_exp..... verify BN_mod_exp_mont_consttime..... verify BN_exp..... verify BN_kronecker verify BN_mod_sqrt verify BN_GF2m_add verify BN_GF2m_mod verify BN_GF2m_mod_mul verify BN_GF2m_mod_sqr verify BN_GF2m_mod_inv verify BN_GF2m_mod_div verify BN_GF2m_mod_exp verify BN_GF2m_mod_sqrt verify BN_GF2m_mod_solve_quad 2220 tests passed test a^b%c implementations ../util/shlib_wrap.sh ./exptest ........................................................................................................................................................................................................ done test elliptic curves ../util/shlib_wrap.sh ./ectest Curve defined by Weierstrass equation y^2 = x^3 + a*x + b (mod 0x17) a = 0x1 b = 0x1 A cyclic subgroup: point at infinity x = 0xD, y = 0x7 x = 0x5, y = 0x4 x = 0x11, y = 0x3 x = 0x11, y = 0x14 x = 0x5, y = 0x13 x = 0xD, y = 0x10 Generator as octect string, compressed form: 030D Generator as octect string, uncompressed form: 040D07 Generator as octect string, hybrid form: 070D07 A representation of the inverse of that generator in Jacobian projective coordinates: X = 0xC, Y = 0xF, Z = 0xA SEC2 curve secp160r1 -- Generator: x = 0x4A96B5688EF573284664698968C38BB913CBFC82 y = 0x23A628553168947D59DCC912042351377AC5FB32 verify degree ... ok verify group order .... ok NIST curve P-192 -- Generator: x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012 y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811 verify degree ... ok verify group order .... ok NIST curve P-224 -- Generator: x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21 y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34 verify degree ... ok verify group order .... ok NIST curve P-256 -- Generator: x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296 y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5 verify degree ... ok verify group order .... ok NIST curve P-384 -- Generator: x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7 y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F verify degree ... ok verify group order .... ok NIST curve P-521 -- Generator: x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66 y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 verify degree ... ok verify group order .... ok combined multiplication ..... ok Curve defined by Weierstrass equation y^2 + x*y = x^3 + a*x^2 + b (mod 0x13) a = 0x3 b = 0x1 (0x... means binary polynomial) A cyclic subgroup: point at infinity x = 0x6, y = 0x8 x = 0x1, y = 0xD x = 0x7, y = 0x2 x = 0x0, y = 0x1 x = 0x7, y = 0x5 x = 0x1, y = 0xC x = 0x6, y = 0xE Generator as octet string, uncompressed form: 040608 NIST curve K-163 -- Generator: x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8 y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9 verify degree ... ok verify group order .... ok NIST curve B-163 -- Generator: x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36 y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1 verify degree ... ok verify group order .... ok NIST curve K-233 -- Generator: x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126 y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3 verify degree ... ok verify group order .... ok NIST curve B-233 -- Generator: x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052 verify degree ... ok verify group order .... ok NIST curve K-283 -- Generator: x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836 y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259 verify degree ... ok verify group order .... ok NIST curve B-283 -- Generator: x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053 y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4 verify degree ... ok verify group order .... ok NIST curve K-409 -- Generator: x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746 y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B verify degree ... ok verify group order .... ok NIST curve B-409 -- Generator: x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7 y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706 verify degree ... ok verify group order .... ok NIST curve K-571 -- Generator: x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972 y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3 verify degree ... ok verify group order .... ok NIST curve B-571 -- Generator: x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19 y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B verify degree ... ok verify group order .... ok combined multiplication ..... ok testing internal curves: ................................................................... ok test ecdsa ../util/shlib_wrap.sh ./ecdsatest some tests from X9.62: testing prime192v1: .... ok testing prime239v1: .... ok testing c2tnb191v1: .... ok testing c2tnb239v1: .... ok testing ECDSA_sign() and ECDSA_verify() with some internal curves: secp160k1: ........ ok secp160r1: ........ ok secp160r2: ........ ok secp192k1: ........ ok secp224k1: ........ ok secp224r1: ........ ok secp256k1: ........ ok secp384r1: ........ ok secp521r1: ........ ok prime192v1: ........ ok prime192v2: ........ ok prime192v3: ........ ok prime239v1: ........ ok prime239v2: ........ ok prime239v3: ........ ok prime256v1: ........ ok sect163k1: ........ ok sect163r1: ........ ok sect163r2: ........ ok sect193r1: ........ ok sect193r2: ........ ok sect233k1: ........ ok sect233r1: ........ ok sect239k1: ........ ok sect283k1: ........ ok sect283r1: ........ ok sect409k1: ........ ok sect409r1: ........ ok sect571k1: ........ ok sect571r1: ........ ok c2pnb163v1: ........ ok c2pnb163v2: ........ ok c2pnb163v3: ........ ok c2pnb176v1: ........ ok c2tnb191v1: ........ ok c2tnb191v2: ........ ok c2tnb191v3: ........ ok c2pnb208w1: ........ ok c2tnb239v1: ........ ok c2tnb239v2: ........ ok c2tnb239v3: ........ ok c2pnb272w1: ........ ok c2pnb304w1: ........ ok c2tnb359v1: ........ ok c2pnb368w1: ........ ok c2tnb431r1: ........ ok wap-wsg-idm-ecid-wtls3: ........ ok wap-wsg-idm-ecid-wtls5: ........ ok wap-wsg-idm-ecid-wtls7: ........ ok wap-wsg-idm-ecid-wtls9: ........ ok wap-wsg-idm-ecid-wtls10: ........ ok wap-wsg-idm-ecid-wtls11: ........ ok wap-wsg-idm-ecid-wtls12: ........ ok ECDSA test passed test ecdh ../util/shlib_wrap.sh ./ecdhtest Testing key generation with NIST Prime-Curve P-192 .... ok Testing key generation with NIST Prime-Curve P-224 .... ok Testing key generation with NIST Prime-Curve P-256 .... ok Testing key generation with NIST Prime-Curve P-384 .... ok Testing key generation with NIST Prime-Curve P-521 .... ok Testing key generation with NIST Binary-Curve K-163 .... ok Testing key generation with NIST Binary-Curve B-163 .... ok Testing key generation with NIST Binary-Curve K-233 .... ok Testing key generation with NIST Binary-Curve B-233 .... ok Testing key generation with NIST Binary-Curve K-283 .... ok Testing key generation with NIST Binary-Curve B-283 .... ok Testing key generation with NIST Binary-Curve K-409 .... ok Testing key generation with NIST Binary-Curve B-409 .... ok Testing key generation with NIST Binary-Curve K-571 .... ok Testing key generation with NIST Binary-Curve B-571 .... ok sh ./testenc cat base64 aes-128-cbc aes-128-cbc base64 aes-128-ecb aes-128-ecb base64 aes-192-cbc aes-192-cbc base64 aes-192-ecb aes-192-ecb base64 aes-256-cbc aes-256-cbc base64 aes-256-ecb aes-256-ecb base64 base64 base64 base64 bf bf base64 bf-cbc bf-cbc base64 bf-cfb bf-cfb base64 bf-ecb bf-ecb base64 bf-ofb bf-ofb base64 cast cast base64 cast-cbc cast-cbc base64 cast5-cbc cast5-cbc base64 cast5-cfb cast5-cfb base64 cast5-ecb cast5-ecb base64 cast5-ofb cast5-ofb base64 des des base64 des-cbc des-cbc base64 des-cfb des-cfb base64 des-ecb des-ecb base64 des-ede des-ede base64 des-ede-cbc des-ede-cbc base64 des-ede-cfb des-ede-cfb base64 des-ede-ofb des-ede-ofb base64 des-ede3 des-ede3 base64 des-ede3-cbc des-ede3-cbc base64 des-ede3-cfb des-ede3-cfb base64 des-ede3-ofb des-ede3-ofb base64 des-ofb des-ofb base64 des3 des3 base64 desx desx base64 rc2 rc2 base64 rc2-40-cbc rc2-40-cbc base64 rc2-64-cbc rc2-64-cbc base64 rc2-cbc rc2-cbc base64 rc2-cfb rc2-cfb base64 rc2-ecb rc2-ecb base64 rc2-ofb rc2-ofb base64 rc4 rc4 base64 rc4-40 rc4-40 base64 echo test normal x509v1 certificate test normal x509v1 certificate sh ./tx509 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test first x509v3 certificate test first x509v3 certificate sh ./tx509 v3-cert1.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test second x509v3 certificate test second x509v3 certificate sh ./tx509 v3-cert2.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p rsa testing rsa conversions p -> d p -> p d -> d p -> d d -> p p -> p ../util/shlib_wrap.sh ./rsa_test PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok testing crl conversions p -> d p -> p d -> d p -> d d -> p p -> p testing session-id conversions p -> d p -> p d -> d p -> d d -> p p -> p Generate and verify a certificate request generating certificate request rsa There should be a 2 sequences of .'s and some +'s. There should not be more that at most 80 per line This could take some time. Generating a 512 bit RSA private key ..................++++++++++++ ................++++++++++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au verify OK testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions (2) p -> d p -> p d -> d p -> d d -> p p -> p The following command should have some OK's and some failures There are definitly a few expired certificates ../util/shlib_wrap.sh ../apps/openssl verify -CApath ../certs ../certs/*.pem Error opening certificate file ../certs/*.pem 5461:error:02001002:system library:fopen:No such file or directory:bss_file.c:356:fopen('../certs/*.pem','r') 5461:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:358: unable to load certificate Generate a set of DH parameters ../util/shlib_wrap.sh ./dhtest .++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* p =B38061D02E3CFFAF g =5 pri 1=56E9FF84335FF24E pub 1=6A94DC9BC26725D7 pri 2=537C0BBD8B36D2D8 pub 2=4E6BE035A04F4AE6 key1 =9C73FAF22F74E5EA key2 =9C73FAF22F74E5EA Generate a set of DSA parameters ../util/shlib_wrap.sh ./dsatest test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../util/shlib_wrap.sh ./dsatest -app2_1 test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_dsatest; \ fi Generate and certify a test certificate make a certificate request using 'req' rsa Generating a 1024 bit RSA private key .......++++++ .......++++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA convert the certificate request into a self signed certificate using 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Dodgy CA Getting Private key convert a certificate into a certificate request using 'x509' Getting request Private Key Generating certificate request verify OK verify OK certCA.ss: OK make a user certificate request using 'req' Generating a 1024 bit RSA private key ........++++++ ...++++++ writing new private key to 'keyU.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 sign user certificate request with the just created CA via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 Getting CA Private Key certU.ss: OK Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 issuer= /C=AU/O=Dodgy Brothers/CN=Dodgy CA notBefore=Jun 5 00:20:09 2014 GMT notAfter=Jul 5 00:20:09 2014 GMT make a proxy certificate request using 'req' Generating a 512 bit RSA private key ..............++++++++++++ .....++++++++++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 sign proxy certificate request with the just created user certificate via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Getting CA Private Key certP1.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 notBefore=Jun 5 00:20:10 2014 GMT notAfter=Jul 5 00:20:10 2014 GMT make another proxy certificate request using 'req' Generating a 512 bit RSA private key ..........++++++++++++ ..++++++++++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 sign second proxy certificate request with the first proxy certificate via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Getting CA Private Key certP2.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 notBefore=Jun 5 00:20:10 2014 GMT notAfter=Jul 5 00:20:10 2014 GMT The generated CA certificate is certCA.ss The generated CA private key is keyCA.ss The generated user certificate is certU.ss The generated user private key is keyU.ss The first generated proxy certificate is certP1.ss The first generated proxy private key is keyP1.ss The second generated proxy certificate is certP2.ss The second generated proxy private key is keyP2.ss rsa Generate and certify a test certificate via the 'ca' program CA certificate filename (or enter to create) Making CA certificate ... Generating a 1024 bit RSA private key ............................................................................................++++++ ..........++++++ writing new private key to './demoCA/private/./cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA Using configuration from CAss.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 0 (0x0) Validity Not Before: Jun 5 00:20:14 2014 GMT Not After : Jun 4 00:20:14 2017 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: BE:53:F1:D8:93:D9:06:7D:8E:A5:D6:35:DD:65:DB:8A:14:70:7E:BB X509v3 Authority Key Identifier: keyid:BE:53:F1:D8:93:D9:06:7D:8E:A5:D6:35:DD:65:DB:8A:14:70:7E:BB DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:00 X509v3 Basic Constraints: CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Jun 4 00:20:14 2017 GMT (1095 days) Write out database with 1 new entries Data Base Updated Generating a 1024 bit RSA private key .++++++ ......++++++ writing new private key to 'newkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Request is in newreq.pem, private key is in newkey.pem Using configuration from ../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 1 (0x1) Validity Not Before: Jun 5 00:20:14 2014 GMT Not After : Jun 5 00:20:14 2015 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: E2:87:DF:EA:0A:36:4C:A7:40:4C:43:12:20:80:22:49:30:9E:54:21 X509v3 Authority Key Identifier: keyid:BE:53:F1:D8:93:D9:06:7D:8E:A5:D6:35:DD:65:DB:8A:14:70:7E:BB Certificate is to be certified until Jun 5 00:20:14 2015 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: sha1WithRSAEncryption Issuer: C=AU, O=Dodgy Brothers, CN=Dodgy CA Validity Not Before: Jun 5 00:20:14 2014 GMT Not After : Jun 5 00:20:14 2015 GMT Subject: C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public Key: (1024 bit) Modulus (1024 bit): 00:a1:bb:f5:42:a5:c7:94:da:37:00:f4:fe:57:dc: 25:3d:16:a5:cc:1d:90:ce:fd:47:f2:c0:d1:28:c7: d6:6c:8d:87:9c:8d:13:23:7e:48:74:ea:5a:01:78: b0:ac:02:86:0a:f4:1c:e4:99:24:5e:6a:4c:94:e0: 23:4a:b0:25:a8:d7:d5:35:3b:84:3e:82:66:b8:ad: 81:39:52:0c:a8:05:fd:6e:f2:95:1f:d1:08:76:5a: 2c:23:94:c5:9c:df:15:4d:de:d1:99:f3:b4:62:24: 6f:9b:3a:ef:03:e7:d4:56:26:8b:02:d6:ad:be:af: a6:a7:ff:67:78:ca:c5:be:91 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: E2:87:DF:EA:0A:36:4C:A7:40:4C:43:12:20:80:22:49:30:9E:54:21 X509v3 Authority Key Identifier: keyid:BE:53:F1:D8:93:D9:06:7D:8E:A5:D6:35:DD:65:DB:8A:14:70:7E:BB Signature Algorithm: sha1WithRSAEncryption 47:a8:82:93:c4:4a:fb:63:c1:b2:ed:7a:91:fe:79:5a:d0:7e: fd:a5:2d:dc:e7:fe:4b:a8:ea:24:d6:6c:5c:0f:d8:a9:78:e7: 7a:02:b5:00:b7:42:92:ff:08:83:52:78:35:0b:69:42:c7:b6: 2e:35:19:e6:f0:d6:27:96:9a:26:aa:ce:65:c8:03:0b:01:a1: 1e:cf:bb:36:7b:9b:58:9d:94:5b:4e:b7:a0:a7:60:67:ab:a0: 93:3f:29:8c:2d:e1:2a:cb:5a:46:b0:9e:6f:e5:95:c5:45:4a: 5c:b5:a4:92:37:a6:e7:a4:0e:98:77:44:25:db:97:de:fa:37: 79:af -----BEGIN CERTIFICATE----- MIICeDCCAeGgAwIBAgIBATANBgkqhkiG9w0BAQUFADA5MQswCQYDVQQGEwJBVTEX MBUGA1UEChMORG9kZ3kgQnJvdGhlcnMxETAPBgNVBAMTCERvZGd5IENBMB4XDTE0 MDYwNTAwMjAxNFoXDTE1MDYwNTAwMjAxNFowTjELMAkGA1UEBhMCQVUxFzAVBgNV BAoTDkRvZGd5IEJyb3RoZXJzMRIwEAYDVQQDEwlCcm90aGVyIDExEjAQBgNVBAMT CUJyb3RoZXIgMjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAobv1QqXHlNo3 APT+V9wlPRalzB2Qzv1H8sDRKMfWbI2HnI0TI35IdOpaAXiwrAKGCvQc5JkkXmpM lOAjSrAlqNfVNTuEPoJmuK2BOVIMqAX9bvKVH9EIdlosI5TFnN8VTd7RmfO0YiRv mzrvA+fUViaLAtatvq+mp/9neMrFvpECAwEAAaN7MHkwCQYDVR0TBAIwADAsBglg hkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0O BBYEFOKH3+oKNkynQExDEiCAIkkwnlQhMB8GA1UdIwQYMBaAFL5T8diT2QZ9jqXW Nd1l24oUcH67MA0GCSqGSIb3DQEBBQUAA4GBAEeogpPESvtjwbLtepH+eVrQfv2l Ldzn/kuo6iTWbFwP2Kl453oCtQC3QpL/CINSeDULaULHti41Gebw1ieWmiaqzmXI AwsBoR7PuzZ7m1idlFtOt6CnYGeroJM/KYwt4SrLWkawnm/llcVFSly1pJI3puek Dph3RCXbl976N3mv -----END CERTIFICATE----- Signed certificate is in newcert.pem newcert.pem: OK Manipulate the ENGINE structures ../util/shlib_wrap.sh ./enginetest enginetest beginning listing available engine types end of list listing available engine types engine 0, id = "test_id0", name = "First test item" end of list listing available engine types end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id1", name = "Second test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id3", name = "Fourth test item" end of list Add that should fail did. Remove that should fail did. listing available engine types engine 0, id = "test_id3", name = "Fourth test item" end of list listing available engine types end of list listing available engine types end of list Successfully added and removed to an empty list! About to beef up the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ About to empty the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ Tests completed happily ../util/shlib_wrap.sh ./evp_test evptests.txt Testing digest SHA1 Plaintext 0000 61 62 63 Digest 0000 a9 99 3e 36 47 06 81 6a ba 3e 25 71 78 50 c2 6c 0010 9c d0 d8 9d Testing digest MD5 Plaintext Digest 0000 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e Testing digest MD5 Plaintext 0000 61 Digest 0000 0c c1 75 b9 c0 f1 b6 a8 31 c3 99 e2 69 77 26 61 Testing digest MD5 Plaintext 0000 61 62 63 Digest 0000 90 01 50 98 3c d2 4f b0 d6 96 3f 7d 28 e1 7f 72 Testing digest MD5 Plaintext 0000 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 Digest 0000 f9 6b 69 7d 7c b7 93 8d 52 5a 2f 31 aa f1 61 d0 Testing digest MD5 Plaintext 0000 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 0010 71 72 73 74 75 76 77 78 79 7a Digest 0000 c3 fc d3 d7 61 92 e4 00 7d fb 49 6c ca 67 e1 3b Testing digest MD5 Plaintext 0000 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 0010 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 0020 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 0030 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 Digest 0000 d1 74 ab 98 d2 77 d9 f5 a5 61 1c 2c 9f 41 9d 9f Testing digest MD5 Plaintext 0000 31 32 33 34 35 36 37 38 39 30 31 32 33 34 35 36 0010 37 38 39 30 31 32 33 34 35 36 37 38 39 30 31 32 0020 33 34 35 36 37 38 39 30 31 32 33 34 35 36 37 38 0030 39 30 31 32 33 34 35 36 37 38 39 30 31 32 33 34 0040 35 36 37 38 39 30 31 32 33 34 35 36 37 38 39 30 Digest 0000 57 ed f4 a2 2b e3 c9 55 ac 49 da 2e 21 07 b6 7a Testing cipher AES-128-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 69 c4 e0 d8 6a 7b 04 30 d8 cd b7 80 70 b4 c5 5a Testing cipher AES-192-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 dd a9 7c a4 86 4c df e0 6e af 70 a0 ec 0d 71 91 Testing cipher AES-256-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 8e a2 b7 ca 51 67 45 bf ea fc 49 90 4b 49 60 89 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3a d7 7b b4 0d 7a 36 60 a8 9e ca f3 24 66 ef 97 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 f5 d3 d5 85 03 b9 69 9d e7 85 89 5a 96 fd ba af Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 43 b1 cd 7f 59 8e ce 23 88 1b 00 e3 ed 03 06 88 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 7b 0c 78 5e 27 e8 ad 3f 82 23 20 71 04 72 5d d4 Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 bd 33 4f 1d 6e 45 f2 5f f7 12 a2 14 57 1f a5 cc Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 97 41 04 84 6d 0a d3 ad 77 34 ec b3 ec ee 4e ef Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 ef 7a fd 22 70 e2 e6 0a dc e0 ba 2f ac e6 44 4e Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 9a 4b 41 ba 73 8d 6c 72 fb 16 69 16 03 c1 8e 0e Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f3 ee d1 bd b5 d2 a0 3c 06 4b 5a 7e 3d b1 81 f8 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 59 1c cb 10 d4 10 ed 26 dc 5b a7 4a 31 36 28 70 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 b6 ed 21 b9 9c a6 f4 f9 f1 53 e7 b1 be af ed 1d Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 23 30 4b 7a 39 f9 f3 ff 06 7d 8d 8f 9e 24 ec c7 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 3f f1 ca a1 68 1f ac 09 12 0e ca 30 75 86 e1 a7 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 08 b0 e2 79 88 59 88 81 d9 20 a9 e6 4f 56 15 cd Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 b2 eb 05 e2 c3 9b e9 fc da 6c 19 07 8c 6a 9d 1b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 8c a6 4d e9 c1 b1 23 a7 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 ff ff ff ff ff ff ff ff Plaintext 0000 ff ff ff ff ff ff ff ff Ciphertext 0000 73 59 b2 16 3e 4e dc 58 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 30 00 00 00 00 00 00 00 Plaintext 0000 10 00 00 00 00 00 00 01 Ciphertext 0000 95 8e 6e 62 7a 05 55 7b Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 f4 03 79 ab 9e 0e c5 33 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 17 66 8d fc 72 92 53 2d Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 8a 5a e1 f8 1a b8 f2 dd Testing cipher DES-ECB(encrypt/decrypt) Key 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 ed 39 d9 50 fa 74 bc c4 Testing cipher DESX-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 84 6b 29 14 85 1e 9a 29 54 73 2f 8a a0 a6 11 c1 0010 15 cd c2 d7 95 1b 10 53 a6 3c 5e 03 b2 1a a3 c4 Testing cipher DES-EDE3-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 3f e3 01 c9 62 ac 01 d0 22 13 76 3c 1c bd 4c dc 0010 79 96 57 c0 64 ec f5 d4 1c 67 38 12 cf de 96 75 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 75 b7 87 80 99 e0 c5 96 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 74 94 c2 e7 10 4b 08 79 Testing cipher RC4(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 de 18 89 41 a3 37 5d 3a Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0010 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 5a 11 62 e1 c7 ba 0010 36 b6 78 58 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 12 34 56 78 9a bc de f0 12 34 56 78 9a bc de f0 0010 12 34 56 78 9a bc de f0 12 34 56 78 Ciphertext 0000 66 a0 94 9f 8a f7 d6 89 1f 7f 83 2b a8 33 c0 0c 0010 89 2e be 30 14 3c e2 87 40 01 1e cf Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB test SSL protocol ../util/shlib_wrap.sh ./ssltest -test_cipherlist testing SSLv2 cipher list order: ok testing SSLv3 cipher list order: ok testing TLSv1 cipher list order: ok test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbee7e694 a cert? 0x0xee1138 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbee7e694 a cert? 0x0xee97f0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 1024 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.09 s Approximate total client time: 0.49 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.04 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.48 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeeb6654 a cert? 0x0x200ef68 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeeb6654 a cert? 0x0x2018050 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.13 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.04 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.17 s Approximate total client time: 0.51 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 7198:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 7236:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb71654 a cert? 0x0x1285f80 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb71654 a cert? 0x0x128ed68 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.15 s Approximate total client time: 0.42 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.09 s Approximate total client time: 0.07 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.20 s Approximate total client time: 0.46 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 7920:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbec28654 a cert? 0x0x46ff88 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbec28654 a cert? 0x0x479070 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.14 s Approximate total client time: 0.01 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.47 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 8465:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbea83654 a cert? 0x0xb27f80 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbea83654 a cert? 0x0xb31058 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.14 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.19 s Approximate total client time: 0.46 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 9012:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 9047:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 9082:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 9117:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 9152:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe928654 a cert? 0x0x779fa0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe928654 a cert? 0x0x7831d0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.46 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.14 s Approximate total client time: 0.01 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.47 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 9702:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbec07654 a cert? 0x0x1edff48 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbec07654 a cert? 0x0x1ee8d30 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.09 s Approximate total client time: 0.46 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.13 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.19 s Approximate total client time: 0.46 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 10249:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 10284:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 10319:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 10354:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 10389:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbef22654 a cert? 0x0x9b8de0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbef22654 a cert? 0x0x9c45b0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.09 s Approximate total client time: 0.47 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.13 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.16 s Approximate total client time: 0.48 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 10934:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbecc6654 a cert? 0x0x4a4de8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbecc6654 a cert? 0x0x4b05a8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.05 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.47 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 11479:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 11514:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 11549:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 11584:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 11619:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbecd6654 a cert? 0x0x1e61de0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbecd6654 a cert? 0x0x1e6d5b0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.09 s Approximate total client time: 0.47 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.14 s Approximate total client time: 0.01 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.47 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 12164:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeea9654 a cert? 0x0x7c1de8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeea9654 a cert? 0x0x7cd708 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.47 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.13 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.20 s Approximate total client time: 0.45 s Test IGE mode ../util/shlib_wrap.sh ./igetest Test JPAKE ../util/shlib_wrap.sh ./jpaketest No JPAKE support make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/test' util/opensslwrap.sh version -a OpenSSL 0.9.8k 25 Mar 2009 built on: Thu Jun 5 00:05:47 UTC 2014 platform: debian-armel options: bn(64,32) md2(int) rc4(ptr,int) des(idx,risc1,4,long) blowfish(idx) compiler: cc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall OPENSSLDIR: "/usr/lib/ssl" make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' mv libcrypto.a libcrypto.static mv libssl.a libssl.static make -f Makefile clean make[1]: Entering directory `/build/buildd/openssl-0.9.8k' rm -f *.map *.so *.so.* *.dll engines/*.so engines/*.dll *.a engines/*.a */lib */*/lib rm -f shlib/*.o *.o core a.out fluff rehash.time testlog make.log cctest cctest.c making clean in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' rm -f buildinf.h *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff making clean in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making clean in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making clean in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' rm -f asm/mx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making clean in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making clean in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making clean in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making clean in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making clean in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' rm -f *.s *.o *.obj des lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making clean in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making clean in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making clean in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making clean in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making clean in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making clean in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making clean in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making clean in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making clean in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making clean in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making clean in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making clean in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making clean in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making clean in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making clean in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making clean in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making clean in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making clean in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making clean in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making clean in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making clean in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making clean in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making clean in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making clean in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making clean in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making clean in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making clean in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making clean in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff enc dec sign verify make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making clean in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making clean in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making clean in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making clean in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making clean in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making clean in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making clean in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making clean in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making clean in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making clean in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff openssl rm -f req make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making clean in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' rm -f libcrypto.a libssl.a rm -f openssl.pc libssl.pc libcrypto.pc rm -f speed.* .pure rm -f openssl-0.9.8k.tar make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' test -z "" || for opt in ; \ do \ set -xe; \ ./Configure shared --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib enable-tlsext no-sslv2 debian-armel-$opt; \ make CC=cc -f Makefile all; \ OPENSSL_DEFAULT_ZLIB=1 make test; \ mkdir -p $opt; \ mv libcrypto.so* libssl.so* $opt/; \ make -f Makefile clean; \ done ./Configure shared --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 zlib enable-tlsext no-sslv2 debian-armel Configuring for debian-armel no-camellia [default] OPENSSL_NO_CAMELLIA (skip dir) no-capieng [default] OPENSSL_NO_CAPIENG (skip dir) no-cms [default] OPENSSL_NO_CMS (skip dir) no-gmp [default] OPENSSL_NO_GMP (skip dir) no-idea [option] OPENSSL_NO_IDEA (skip dir) no-jpake [experimental] OPENSSL_NO_JPAKE (skip dir) no-krb5 [krb5-flavor not specified] OPENSSL_NO_KRB5 no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-montasm [default] no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-rfc3779 [default] OPENSSL_NO_RFC3779 (skip dir) no-seed [default] OPENSSL_NO_SEED (skip dir) no-sslv2 [option] OPENSSL_NO_SSLV2 (skip dir) no-zlib-dynamic [default] IsMK1MF=0 CC =gcc CFLAG =-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall EX_LIBS =-ldl -lz CPUID_OBJ = BN_ASM =bn_asm.o DES_ENC =des_enc.o fcrypt_b.o AES_ASM_OBJ =aes_core.o aes_cbc.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4_enc.o rc4_skey.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM = SHA1_OBJ_ASM = RMD160_OBJ_ASM= PROCESSOR = RANLIB =/usr/bin/ranlib ARFLAGS = PERL =/usr/bin/perl THIRTY_TWO_BIT mode DES_RISC1 used BN_LLONG mode RC4_CHUNK is undefined make[1]: Entering directory `/build/buildd/openssl-0.9.8k' e_os2.h => include/openssl/e_os2.h making links in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' crypto.h => ../include/openssl/crypto.h tmdiff.h => ../include/openssl/tmdiff.h opensslv.h => ../include/openssl/opensslv.h opensslconf.h => ../include/openssl/opensslconf.h ebcdic.h => ../include/openssl/ebcdic.h symhacks.h => ../include/openssl/symhacks.h ossl_typ.h => ../include/openssl/ossl_typ.h making links in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' objects.h => ../../include/openssl/objects.h obj_mac.h => ../../include/openssl/obj_mac.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making links in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' md2.h => ../../include/openssl/md2.h md2test.c => ../../test/md2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making links in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' md4.h => ../../include/openssl/md4.h md4test.c => ../../test/md4test.c md4.c => ../../apps/md4.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making links in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' md5.h => ../../include/openssl/md5.h md5test.c => ../../test/md5test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making links in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' sha.h => ../../include/openssl/sha.h shatest.c => ../../test/shatest.c sha1test.c => ../../test/sha1test.c sha256t.c => ../../test/sha256t.c sha512t.c => ../../test/sha512t.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making links in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' hmac.h => ../../include/openssl/hmac.h hmactest.c => ../../test/hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making links in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' ripemd.h => ../../include/openssl/ripemd.h rmdtest.c => ../../test/rmdtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making links in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' des.h => ../../include/openssl/des.h des_old.h => ../../include/openssl/des_old.h destest.c => ../../test/destest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making links in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' aes.h => ../../include/openssl/aes.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making links in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' rc2.h => ../../include/openssl/rc2.h rc2test.c => ../../test/rc2test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making links in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' rc4.h => ../../include/openssl/rc4.h rc4test.c => ../../test/rc4test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making links in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' blowfish.h => ../../include/openssl/blowfish.h bftest.c => ../../test/bftest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making links in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' cast.h => ../../include/openssl/cast.h casttest.c => ../../test/casttest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making links in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' bn.h => ../../include/openssl/bn.h bntest.c => ../../test/bntest.c exptest.c => ../../test/exptest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making links in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' ec.h => ../../include/openssl/ec.h ectest.c => ../../test/ectest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making links in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' rsa.h => ../../include/openssl/rsa.h rsa_test.c => ../../test/rsa_test.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making links in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' dsa.h => ../../include/openssl/dsa.h dsatest.c => ../../test/dsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making links in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' ecdsa.h => ../../include/openssl/ecdsa.h ecdsatest.c => ../../test/ecdsatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making links in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' dh.h => ../../include/openssl/dh.h dhtest.c => ../../test/dhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making links in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' ecdh.h => ../../include/openssl/ecdh.h ecdhtest.c => ../../test/ecdhtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making links in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' dso.h => ../../include/openssl/dso.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making links in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' engine.h => ../../include/openssl/engine.h enginetest.c => ../../test/enginetest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making links in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' buffer.h => ../../include/openssl/buffer.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making links in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' bio.h => ../../include/openssl/bio.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making links in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' stack.h => ../../include/openssl/stack.h safestack.h => ../../include/openssl/safestack.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making links in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' lhash.h => ../../include/openssl/lhash.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making links in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' rand.h => ../../include/openssl/rand.h randtest.c => ../../test/randtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making links in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' err.h => ../../include/openssl/err.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making links in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' evp.h => ../../include/openssl/evp.h evp_test.c => ../../test/evp_test.c cp evptests.txt ../../test make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making links in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' asn1.h => ../../include/openssl/asn1.h asn1_mac.h => ../../include/openssl/asn1_mac.h asn1t.h => ../../include/openssl/asn1t.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making links in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' pem.h => ../../include/openssl/pem.h pem2.h => ../../include/openssl/pem2.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making links in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' x509.h => ../../include/openssl/x509.h x509_vfy.h => ../../include/openssl/x509_vfy.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making links in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' x509v3.h => ../../include/openssl/x509v3.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making links in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' conf.h => ../../include/openssl/conf.h conf_api.h => ../../include/openssl/conf_api.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making links in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' txt_db.h => ../../include/openssl/txt_db.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making links in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' pkcs7.h => ../../include/openssl/pkcs7.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making links in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' pkcs12.h => ../../include/openssl/pkcs12.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making links in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' comp.h => ../../include/openssl/comp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making links in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' ocsp.h => ../../include/openssl/ocsp.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making links in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' ui.h => ../../include/openssl/ui.h ui_compat.h => ../../include/openssl/ui_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making links in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' krb5_asn.h => ../../include/openssl/krb5_asn.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making links in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' store.h => ../../include/openssl/store.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making links in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' pqueue.h => ../../include/openssl/pqueue.h pq_compat.h => ../../include/openssl/pq_compat.h make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making links in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' ssl.h => ../include/openssl/ssl.h ssl2.h => ../include/openssl/ssl2.h ssl3.h => ../include/openssl/ssl3.h ssl23.h => ../include/openssl/ssl23.h tls1.h => ../include/openssl/tls1.h dtls1.h => ../include/openssl/dtls1.h kssl.h => ../include/openssl/kssl.h ssltest.c => ../test/ssltest.c make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making links in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making links in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making links in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' make[2]: Nothing to be done for `links'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' making links in fips... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/fips' fips.h => ../include/openssl/fips.h fips_test_suite.c => ../test/fips_test_suite.c making links in fips/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/sha' fips_shatest.c => ../../test/fips_shatest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/sha' making links in fips/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/rand' fips_rand.h => ../../include/openssl/fips_rand.h fips_randtest.c => ../../test/fips_randtest.c fips_rngvs.c => ../../test/fips_rngvs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/rand' making links in fips/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/des' fips_desmovs.c => ../../test/fips_desmovs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/des' making links in fips/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/aes' fips_aesavs.c => ../../test/fips_aesavs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/aes' making links in fips/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/dsa' fips_dsatest.c => ../../test/fips_dsatest.c fips_dssvs.c => ../../test/fips_dssvs.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/dsa' making links in fips/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/rsa' fips_rsavtest.c => ../../test/fips_rsavtest.c fips_rsastest.c => ../../test/fips_rsastest.c fips_rsagtest.c => ../../test/fips_rsagtest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/rsa' making links in fips/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/dh' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/dh' making links in fips/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/fips/hmac' fips_hmactest.c => ../../test/fips_hmactest.c make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/fips/hmac' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/fips' generating dummy tests (if needed)... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[2]: Nothing to be done for `generate'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' Since you've disabled or enabled at least one algorithm, you need to do the following before building: make depend Configured for debian-armel. #make CC=cc -f Makefile depend ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/ make CC=cc -f Makefile all make[1]: Entering directory `/build/buildd/openssl-0.9.8k' if [ -n "" ]; then \ EXCL_OBJ='aes_core.o aes_cbc.o bn_asm.o des_enc.o fcrypt_b.o ../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' ; export EXCL_OBJ ; \ ARX='/usr/bin/perl ${TOP}/util/arx.pl ar r' ; \ else \ ARX='ar r' ; \ fi ; export ARX ; \ dir=crypto; target=all; if echo " crypto ssl engines apps tools " | grep " $dir " >/dev/null 2>/dev/null; then if [ -d "$dir" ]; then ( [ $target != all -a -z "" ] && FIPSCANLIB=/dev/null; cd $dir && echo "making $target in $dir..." && TOP= && unset TOP ${LIB+LIB} ${LIBS+LIBS} ${INCLUDE+INCLUDE} ${INCLUDES+INCLUDES} ${DIR+DIR} ${DIRS+DIRS} ${SRC+SRC} ${LIBSRC+LIBSRC} ${LIBOBJ+LIBOBJ} ${ALL+ALL} ${EXHEADER+EXHEADER} ${HEADER+HEADER} ${GENERAL+GENERAL} ${CFLAGS+CFLAGS} ${ASFLAGS+ASFLAGS} ${AFLAGS+AFLAGS} ${LDCMD+LDCMD} ${LDFLAGS+LDFLAGS} ${SHAREDCMD+SHAREDCMD} ${SHAREDFLAGS+SHAREDFLAGS} ${SHARED_LIB+SHARED_LIB} ${LIBEXTRAS+LIBEXTRAS} && make -e PLATFORM='debian-armel' PROCESSOR='' CC='cc' CFLAG='-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall' AS='cc' ASFLAG='-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c' AR='ar r' PERL='/usr/bin/perl' RANLIB='/usr/bin/ranlib' SDIRS='objects md2 md4 md5 sha hmac ripemd des aes rc2 rc4 bf cast bn ec rsa dsa ecdsa dh ecdh dso engine buffer bio stack lhash rand err evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui krb5 store pqueue' LIBRPATH='/usr/lib' INSTALL_PREFIX='' INSTALLTOP='/usr' OPENSSLDIR='/usr/lib/ssl' MAKEDEPEND='$${TOP}/util/domd $${TOP} -MD gcc' DEPFLAG='-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_CMS -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED -DOPENSSL_NO_SSLV2' MAKEDEPPROG='gcc' SHARED_LDFLAGS='-Wl,--version-script=openssl.ld' KRB5_INCLUDES='' LIBKRB5='' EXE_EXT='' SHARED_LIBS=' libcrypto.so.0.9.8 libssl.so.0.9.8' SHLIB_EXT='.so.0.9.8' SHLIB_TARGET='linux-shared' PEX_LIBS='' EX_LIBS='-ldl -lz' CPUID_OBJ='' BN_ASM='bn_asm.o' DES_ENC='des_enc.o fcrypt_b.o' AES_ASM_OBJ='aes_core.o aes_cbc.o' BF_ENC='bf_enc.o' CAST_ENC='c_enc.o' RC4_ENC='rc4_enc.o rc4_skey.o' RC5_ENC='rc5_enc.o' SHA1_ASM_OBJ='' MD5_ASM_OBJ='' RMD160_ASM_OBJ='' FIPSLIBDIR='/usr/local/ssl/fips-1.0/lib/' FIPSCANLIB="${FIPSCANLIB:-}" FIPSCANISTERINTERNAL='n' FIPS_EX_OBJ='../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' THIS=${THIS:-build_crypto} MAKEFILE=Makefile MAKEOVERRIDES= TOP=.. DIR=$dir $target ) || exit 1; fi; fi making all in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' ( echo "#ifndef MK1MF_BUILD"; \ echo ' /* auto-generated by crypto/Makefile for crypto/cversion.c */'; \ echo ' #define CFLAGS "cc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall"'; \ echo ' #define PLATFORM "debian-armel"'; \ echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \ echo '#endif' ) >buildinf.h cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cryptlib.o cryptlib.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dyn_lck.o dyn_lck.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem.o mem.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_clr.o mem_clr.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mem_dbg.o mem_dbg.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cversion.o cversion.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ex_data.o ex_data.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tmdiff.o tmdiff.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cpt_err.o cpt_err.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ebcdic.o ebcdic.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o uid.o uid.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_time.o o_time.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_str.o o_str.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_dir.o o_dir.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_init.o o_init.c cc -I. -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_err.o fips_err.c ar r ../libcrypto.a cryptlib.o dyn_lck.o mem.o mem_clr.o mem_dbg.o cversion.o ex_data.o tmdiff.o cpt_err.o ebcdic.o uid.o o_time.o o_str.o o_dir.o o_init.o fips_err.o ar: creating ../libcrypto.a /usr/bin/ranlib ../libcrypto.a || echo Never mind. making all in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o o_names.o o_names.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_dat.o obj_dat.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_lib.o obj_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o obj_err.o obj_err.c ar r ../../libcrypto.a o_names.o obj_dat.o obj_lib.o obj_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making all in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_dgst.o md2_dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2_one.o md2_one.c ar r ../../libcrypto.a md2_dgst.o md2_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making all in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_dgst.o md4_dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4_one.o md4_one.c ar r ../../libcrypto.a md4_dgst.o md4_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making all in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_dgst.o md5_dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5_one.o md5_one.c ar r ../../libcrypto.a md5_dgst.o md5_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making all in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_dgst.o sha_dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1dgst.o sha1dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha_one.o sha_one.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1_one.o sha1_one.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha256.o sha256.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha512.o sha512.c ar r ../../libcrypto.a sha_dgst.o sha1dgst.o sha_one.o sha1_one.o sha256.o sha512.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making all in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmac.o hmac.c ar r ../../libcrypto.a hmac.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making all in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_dgst.o rmd_dgst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmd_one.o rmd_one.c ar r ../../libcrypto.a rmd_dgst.o rmd_one.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making all in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_lib.o des_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o set_key.o set_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb_enc.o ecb_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_enc.o cbc_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecb3_enc.o ecb3_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64enc.o cfb64enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb64ede.o cfb64ede.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cfb_enc.o cfb_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64ede.o ofb64ede.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_read.o enc_read.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_writ.o enc_writ.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb64enc.o ofb64enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ofb_enc.o ofb_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str2key.o str2key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcbc_enc.o pcbc_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o qud_cksm.o qud_cksm.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_key.o rand_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_enc.o des_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt_b.o fcrypt_b.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fcrypt.o fcrypt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o xcbc_enc.o xcbc_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rpc_enc.o rpc_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cbc_cksm.o cbc_cksm.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ede_cbcm_enc.o ede_cbcm_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old.o des_old.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o des_old2.o des_old2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o read2pwd.o read2pwd.c ar r ../../libcrypto.a des_lib.o set_key.o ecb_enc.o cbc_enc.o ecb3_enc.o cfb64enc.o cfb64ede.o cfb_enc.o ofb64ede.o enc_read.o enc_writ.o ofb64enc.o ofb_enc.o str2key.o pcbc_enc.o qud_cksm.o rand_key.o des_enc.o fcrypt_b.o fcrypt.o xcbc_enc.o rpc_enc.o cbc_cksm.o ede_cbcm_enc.o des_old.o des_old2.o read2pwd.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making all in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_misc.o aes_misc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ecb.o aes_ecb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cfb.o aes_cfb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ofb.o aes_ofb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ctr.o aes_ctr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_ige.o aes_ige.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_wrap.o aes_wrap.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_core.o aes_core.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o aes_cbc.o aes_cbc.c ar r ../../libcrypto.a aes_misc.o aes_ecb.o aes_cfb.o aes_ofb.o aes_ctr.o aes_ige.o aes_wrap.o aes_core.o aes_cbc.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making all in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_ecb.o rc2_ecb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_skey.o rc2_skey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2_cbc.o rc2_cbc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2cfb64.o rc2cfb64.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2ofb64.o rc2ofb64.c ar r ../../libcrypto.a rc2_ecb.o rc2_skey.o rc2_cbc.o rc2cfb64.o rc2ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making all in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_enc.o rc4_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_skey.o rc4_skey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4_fblk.o rc4_fblk.c ar r ../../libcrypto.a rc4_enc.o rc4_skey.o rc4_fblk.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making all in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_skey.o bf_skey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ecb.o bf_ecb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_enc.o bf_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_cfb64.o bf_cfb64.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_ofb64.o bf_ofb64.c ar r ../../libcrypto.a bf_skey.o bf_ecb.o bf_enc.o bf_cfb64.o bf_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making all in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_skey.o c_skey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ecb.o c_ecb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_enc.o c_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_cfb64.o c_cfb64.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_ofb64.o c_ofb64.c ar r ../../libcrypto.a c_skey.o c_ecb.o c_enc.o c_cfb64.o c_ofb64.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making all in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_add.o bn_add.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_div.o bn_div.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp.o bn_exp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_lib.o bn_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_ctx.o bn_ctx.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mul.o bn_mul.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mod.o bn_mod.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_print.o bn_print.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_rand.o bn_rand.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_shift.o bn_shift.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_word.o bn_word.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_blind.o bn_blind.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_kron.o bn_kron.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqrt.o bn_sqrt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gcd.o bn_gcd.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_prime.o bn_prime.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_err.o bn_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_sqr.o bn_sqr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_asm.o bn_asm.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_recp.o bn_recp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mont.o bn_mont.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_mpi.o bn_mpi.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_exp2.o bn_exp2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_gf2m.o bn_gf2m.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_nist.o bn_nist.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_depr.o bn_depr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_x931p.o bn_x931p.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_const.o bn_const.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bn_opt.o bn_opt.c ar r ../../libcrypto.a bn_add.o bn_div.o bn_exp.o bn_lib.o bn_ctx.o bn_mul.o bn_mod.o bn_print.o bn_rand.o bn_shift.o bn_word.o bn_blind.o bn_kron.o bn_sqrt.o bn_gcd.o bn_prime.o bn_err.o bn_sqr.o bn_asm.o bn_recp.o bn_mont.o bn_mpi.o bn_exp2.o bn_gf2m.o bn_nist.o bn_depr.o bn_x931p.o bn_const.o bn_opt.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making all in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_lib.o ec_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_smpl.o ecp_smpl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_mont.o ecp_mont.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecp_nist.o ecp_nist.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_cvt.o ec_cvt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_mult.o ec_mult.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_err.o ec_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_curve.o ec_curve.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_check.o ec_check.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_print.o ec_print.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_asn1.o ec_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec_key.o ec_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_smpl.o ec2_smpl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec2_mult.o ec2_mult.c ar r ../../libcrypto.a ec_lib.o ecp_smpl.o ecp_mont.o ecp_nist.o ec_cvt.o ec_mult.o ec_err.o ec_curve.o ec_check.o ec_print.o ec_asn1.o ec_key.o ec2_smpl.o ec2_mult.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making all in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_eay.o rsa_eay.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_gen.o rsa_gen.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_lib.o rsa_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_sign.o rsa_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_saos.o rsa_saos.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_err.o rsa_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pk1.o rsa_pk1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_ssl.o rsa_ssl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_none.o rsa_none.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_oaep.o rsa_oaep.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_chk.o rsa_chk.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_null.o rsa_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_pss.o rsa_pss.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_x931.o rsa_x931.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_x931g.o rsa_x931g.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_asn1.o rsa_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_depr.o rsa_depr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_eng.o rsa_eng.c ar r ../../libcrypto.a rsa_eay.o rsa_gen.o rsa_lib.o rsa_sign.o rsa_saos.o rsa_err.o rsa_pk1.o rsa_ssl.o rsa_none.o rsa_oaep.o rsa_chk.o rsa_null.o rsa_pss.o rsa_x931.o rsa_x931g.o rsa_asn1.o rsa_depr.o rsa_eng.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making all in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_gen.o dsa_gen.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_key.o dsa_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_lib.o dsa_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_asn1.o dsa_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_vrf.o dsa_vrf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_sign.o dsa_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_err.o dsa_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_ossl.o dsa_ossl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_depr.o dsa_depr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa_utl.o dsa_utl.c ar r ../../libcrypto.a dsa_gen.o dsa_key.o dsa_lib.o dsa_asn1.o dsa_vrf.o dsa_sign.o dsa_err.o dsa_ossl.o dsa_depr.o dsa_utl.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making all in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_lib.o ecs_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_asn1.o ecs_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_ossl.o ecs_ossl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_sign.o ecs_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_vrf.o ecs_vrf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecs_err.o ecs_err.c ar r ../../libcrypto.a ecs_lib.o ecs_asn1.o ecs_ossl.o ecs_sign.o ecs_vrf.o ecs_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making all in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_asn1.o dh_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_gen.o dh_gen.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_key.o dh_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_lib.o dh_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_check.o dh_check.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_err.o dh_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh_depr.o dh_depr.c ar r ../../libcrypto.a dh_asn1.o dh_gen.o dh_key.o dh_lib.o dh_check.o dh_err.o dh_depr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making all in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_lib.o ech_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_ossl.o ech_ossl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_key.o ech_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ech_err.o ech_err.c ar r ../../libcrypto.a ech_lib.o ech_ossl.o ech_key.o ech_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making all in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dl.o dso_dl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_dlfcn.o dso_dlfcn.c dso_dlfcn.c: In function 'dlfcn_bind_func': dso_dlfcn.c:258: warning: dereferencing pointer 'tsym.28' does break strict-aliasing rules dso_dlfcn.c:258: note: initialized from here cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_err.o dso_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_lib.o dso_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_null.o dso_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_openssl.o dso_openssl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_win32.o dso_win32.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dso_vms.o dso_vms.c ar r ../../libcrypto.a dso_dl.o dso_dlfcn.o dso_err.o dso_lib.o dso_null.o dso_openssl.o dso_win32.o dso_vms.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making all in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_err.o eng_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_lib.o eng_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_list.o eng_list.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_init.o eng_init.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_ctrl.o eng_ctrl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_table.o eng_table.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_pkey.o eng_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_fat.o eng_fat.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_all.o eng_all.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rsa.o tb_rsa.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dsa.o tb_dsa.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdsa.o tb_ecdsa.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_dh.o tb_dh.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_ecdh.o tb_ecdh.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_rand.o tb_rand.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_store.o tb_store.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_cipher.o tb_cipher.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tb_digest.o tb_digest.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_openssl.o eng_openssl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cnf.o eng_cnf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_dyn.o eng_dyn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_cryptodev.o eng_cryptodev.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_padlock.o eng_padlock.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o eng_aesni.o eng_aesni.c ar r ../../libcrypto.a eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o eng_table.o eng_pkey.o eng_fat.o eng_all.o tb_rsa.o tb_dsa.o tb_ecdsa.o tb_dh.o tb_ecdh.o tb_rand.o tb_store.o tb_cipher.o tb_digest.o eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o eng_padlock.o eng_aesni.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making all in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buffer.o buffer.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buf_str.o buf_str.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o buf_err.o buf_err.c ar r ../../libcrypto.a buffer.o buf_str.o buf_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making all in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_lib.o bio_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_cb.o bio_cb.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_err.o bio_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_mem.o bss_mem.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_null.o bss_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_fd.o bss_fd.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_file.o bss_file.c bss_file.c: In function 'file_gets': bss_file.c:407: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result bss_file.c:409: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_sock.o bss_sock.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_conn.o bss_conn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_null.o bf_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_buff.o bf_buff.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_print.o b_print.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_dump.o b_dump.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o b_sock.o b_sock.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_acpt.o bss_acpt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bf_nbio.o bf_nbio.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_log.o bss_log.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_bio.o bss_bio.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bss_dgram.o bss_dgram.c ar r ../../libcrypto.a bio_lib.o bio_cb.o bio_err.o bss_mem.o bss_null.o bss_fd.o bss_file.o bss_sock.o bss_conn.o bf_null.o bf_buff.o b_print.o b_dump.o b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o bss_dgram.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making all in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o stack.o stack.c ar r ../../libcrypto.a stack.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making all in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lhash.o lhash.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o lh_stats.o lh_stats.c ar r ../../libcrypto.a lhash.o lh_stats.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making all in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md_rand.o md_rand.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randfile.o randfile.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_lib.o rand_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_eng.o rand_eng.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_err.o rand_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_egd.o rand_egd.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_win.o rand_win.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_unix.o rand_unix.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_os2.o rand_os2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand_nw.o rand_nw.c ar r ../../libcrypto.a md_rand.o randfile.o rand_lib.o rand_eng.o rand_err.o rand_egd.o rand_win.o rand_unix.o rand_os2.o rand_nw.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making all in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err.o err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_def.o err_def.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_all.o err_all.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_prn.o err_prn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_str.o err_str.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o err_bio.o err_bio.c ar r ../../libcrypto.a err.o err_def.o err_all.o err_prn.o err_str.o err_bio.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making all in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o encode.o encode.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o digest.o digest.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dig_eng.o dig_eng.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_enc.o evp_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_key.o evp_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_acnf.o evp_acnf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_cnf.o evp_cnf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des.o e_des.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_bf.o e_bf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_idea.o e_idea.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_des3.o e_des3.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_camellia.o e_camellia.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc4.o e_rc4.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aes.o e_aes.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o names.o names.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_seed.o e_seed.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_xcbc_d.o e_xcbc_d.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc2.o e_rc2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cast.o e_cast.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_rc5.o e_rc5.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc_min.o enc_min.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_null.o m_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md2.o m_md2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md4.o m_md4.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_md5.o m_md5.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha.o m_sha.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_sha1.o m_sha1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss.o m_dss.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_dss1.o m_dss1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_mdc2.o m_mdc2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ripemd.o m_ripemd.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o m_ecdsa.o m_ecdsa.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_open.o p_open.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_seal.o p_seal.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_sign.o p_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_verify.o p_verify.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_lib.o p_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_enc.o p_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p_dec.o p_dec.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_md.o bio_md.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_b64.o bio_b64.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_enc.o bio_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_err.o evp_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_null.o e_null.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_all.o c_all.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_allc.o c_allc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_alld.o c_alld.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_lib.o evp_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ok.o bio_ok.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pkey.o evp_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_pbe.o evp_pbe.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt.o p5_crpt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_crpt2.o p5_crpt2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_old.o e_old.c ar r ../../libcrypto.a encode.o digest.o dig_eng.o evp_enc.o evp_key.o evp_acnf.o evp_cnf.o e_des.o e_bf.o e_idea.o e_des3.o e_camellia.o e_rc4.o e_aes.o names.o e_seed.o e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o enc_min.o m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o m_dss.o m_dss1.o m_mdc2.o m_ripemd.o m_ecdsa.o p_open.o p_seal.o p_sign.o p_verify.o p_lib.o p_enc.o p_dec.o bio_md.o bio_b64.o bio_enc.o evp_err.o e_null.o c_all.o c_allc.o c_alld.o evp_lib.o bio_ok.o evp_pkey.o evp_pbe.o p5_crpt.o p5_crpt2.o e_old.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making all in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_object.o a_object.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bitstr.o a_bitstr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utctm.o a_utctm.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_gentm.o a_gentm.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_time.o a_time.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_int.o a_int.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_octet.o a_octet.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_print.o a_print.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_type.o a_type.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_set.o a_set.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_dup.o a_dup.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_d2i_fp.o a_d2i_fp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_i2d_fp.o a_i2d_fp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_enum.o a_enum.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_utf8.o a_utf8.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_sign.o a_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_digest.o a_digest.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_verify.o a_verify.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_mbstr.o a_mbstr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strex.o a_strex.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_algor.o x_algor.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_val.o x_val.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pubkey.o x_pubkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_sig.o x_sig.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_req.o x_req.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_attrib.o x_attrib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_bignum.o x_bignum.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_long.o x_long.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_name.o x_name.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509.o x_x509.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_x509a.o x_x509a.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_crl.o x_crl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_info.o x_info.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_spki.o x_spki.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nsseq.o nsseq.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pu.o d2i_pu.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d2i_pr.o d2i_pr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pu.o i2d_pu.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o i2d_pr.o i2d_pr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_req.o t_req.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509.o t_x509.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_x509a.o t_x509a.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_crl.o t_crl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_pkey.o t_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_spki.o t_spki.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t_bitst.o t_bitst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_new.o tasn_new.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_fre.o tasn_fre.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_enc.o tasn_enc.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_dec.o tasn_dec.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_utl.o tasn_utl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o tasn_typ.o tasn_typ.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_int.o f_int.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_string.o f_string.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o n_pkey.o n_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o f_enum.o f_enum.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_hdr.o a_hdr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_pkey.o x_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bool.o a_bool.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_exten.o x_exten.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_mime.o asn_mime.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_gen.o asn1_gen.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_par.o asn1_par.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_lib.o asn1_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1_err.o asn1_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_meth.o a_meth.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_bytes.o a_bytes.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o a_strnid.o a_strnid.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_asn1.o evp_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_pack.o asn_pack.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbe.o p5_pbe.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p5_pbev2.o p5_pbev2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p8_pkey.o p8_pkey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn_moid.o asn_moid.c ar r ../../libcrypto.a a_object.o a_bitstr.o a_utctm.o a_gentm.o a_time.o a_int.o a_octet.o a_print.o a_type.o a_set.o a_dup.o a_d2i_fp.o a_i2d_fp.o a_enum.o a_utf8.o a_sign.o a_digest.o a_verify.o a_mbstr.o a_strex.o x_algor.o x_val.o x_pubkey.o x_sig.o x_req.o x_attrib.o x_bignum.o x_long.o x_name.o x_x509.o x_x509a.o x_crl.o x_info.o x_spki.o nsseq.o d2i_pu.o d2i_pr.o i2d_pu.o i2d_pr.o t_req.o t_x509.o t_x509a.o t_crl.o t_pkey.o t_spki.o t_bitst.o tasn_new.o tasn_fre.o tasn_enc.o tasn_dec.o tasn_utl.o tasn_typ.o f_int.o f_string.o n_pkey.o f_enum.o a_hdr.o x_pkey.o a_bool.o x_exten.o asn_mime.o asn1_gen.o asn1_par.o asn1_lib.o asn1_err.o a_meth.o a_bytes.o a_strnid.o evp_asn1.o asn_pack.o p5_pbe.o p5_pbev2.o p8_pkey.o asn_moid.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making all in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_sign.o pem_sign.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_seal.o pem_seal.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_info.o pem_info.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_lib.o pem_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_all.o pem_all.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_err.o pem_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_x509.o pem_x509.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_xaux.o pem_xaux.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_oth.o pem_oth.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pk8.o pem_pk8.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pem_pkey.o pem_pkey.c ar r ../../libcrypto.a pem_sign.o pem_seal.o pem_info.o pem_lib.o pem_all.o pem_err.o pem_x509.o pem_xaux.o pem_oth.o pem_pk8.o pem_pkey.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making all in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_def.o x509_def.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_d2.o x509_d2.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_r2x.o x509_r2x.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_cmp.o x509_cmp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_obj.o x509_obj.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_req.o x509_req.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509spki.o x509spki.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vfy.o x509_vfy.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_set.o x509_set.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509cset.o x509cset.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509rset.o x509rset.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_err.o x509_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509name.o x509name.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_v3.o x509_v3.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_ext.o x509_ext.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_att.o x509_att.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509type.o x509type.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_lu.o x509_lu.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x_all.o x_all.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_txt.o x509_txt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_trs.o x509_trs.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_file.o by_file.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o by_dir.o by_dir.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509_vpm.o x509_vpm.c ar r ../../libcrypto.a x509_def.o x509_d2.o x509_r2x.o x509_cmp.o x509_obj.o x509_req.o x509spki.o x509_vfy.o x509_set.o x509cset.o x509rset.o x509_err.o x509name.o x509_v3.o x509_ext.o x509_att.o x509type.o x509_lu.o x_all.o x509_txt.o x509_trs.o by_file.o by_dir.o x509_vpm.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making all in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bcons.o v3_bcons.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_bitst.o v3_bitst.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_conf.o v3_conf.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_extku.o v3_extku.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ia5.o v3_ia5.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_lib.o v3_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_prn.o v3_prn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_utl.o v3_utl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3err.o v3err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_genn.o v3_genn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_alt.o v3_alt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_skey.o v3_skey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akey.o v3_akey.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pku.o v3_pku.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_int.o v3_int.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_enum.o v3_enum.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_sxnet.o v3_sxnet.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_cpols.o v3_cpols.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_crld.o v3_crld.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_purp.o v3_purp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_info.o v3_info.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ocsp.o v3_ocsp.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_akeya.o v3_akeya.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pmaps.o v3_pmaps.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcons.o v3_pcons.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_ncons.o v3_ncons.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pcia.o v3_pcia.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_pci.o v3_pci.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_cache.o pcy_cache.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_node.o pcy_node.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_data.o pcy_data.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_map.o pcy_map.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_tree.o pcy_tree.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pcy_lib.o pcy_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_asid.o v3_asid.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o v3_addr.o v3_addr.c ar r ../../libcrypto.a v3_bcons.o v3_bitst.o v3_conf.o v3_extku.o v3_ia5.o v3_lib.o v3_prn.o v3_utl.o v3err.o v3_genn.o v3_alt.o v3_skey.o v3_akey.o v3_pku.o v3_int.o v3_enum.o v3_sxnet.o v3_cpols.o v3_crld.o v3_purp.o v3_info.o v3_ocsp.o v3_akeya.o v3_pmaps.o v3_pcons.o v3_ncons.o v3_pcia.o v3_pci.o pcy_cache.o pcy_node.o pcy_data.o pcy_map.o pcy_tree.o pcy_lib.o v3_asid.o v3_addr.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making all in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_err.o conf_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_lib.o conf_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_api.o conf_api.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_def.o conf_def.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mod.o conf_mod.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_mall.o conf_mall.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o conf_sap.o conf_sap.c ar r ../../libcrypto.a conf_err.o conf_lib.o conf_api.o conf_def.o conf_mod.o conf_mall.o conf_sap.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making all in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o txt_db.o txt_db.c ar r ../../libcrypto.a txt_db.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making all in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_asn1.o pk7_asn1.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_lib.o pk7_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7err.o pkcs7err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_doit.o pk7_doit.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_smime.o pk7_smime.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_attr.o pk7_attr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk7_mime.o pk7_mime.c ar r ../../libcrypto.a pk7_asn1.o pk7_lib.o pkcs7err.o pk7_doit.o pk7_smime.o pk7_attr.o pk7_mime.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making all in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_add.o p12_add.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_asn.o p12_asn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_attr.o p12_attr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crpt.o p12_crpt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_crt.o p12_crt.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_decr.o p12_decr.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_init.o p12_init.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_key.o p12_key.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_kiss.o p12_kiss.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_mutl.o p12_mutl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_utl.o p12_utl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_npas.o p12_npas.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pk12err.o pk12err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8d.o p12_p8d.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o p12_p8e.o p12_p8e.c ar r ../../libcrypto.a p12_add.o p12_asn.o p12_attr.o p12_crpt.o p12_crt.o p12_decr.o p12_init.o p12_key.o p12_kiss.o p12_mutl.o p12_utl.o p12_npas.o pk12err.o p12_p8d.o p12_p8e.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making all in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_lib.o comp_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o comp_err.o comp_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_rle.o c_rle.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o c_zlib.o c_zlib.c ar r ../../libcrypto.a comp_lib.o comp_err.o c_rle.o c_zlib.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making all in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_asn.o ocsp_asn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ext.o ocsp_ext.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_ht.o ocsp_ht.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_lib.o ocsp_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_cl.o ocsp_cl.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_srv.o ocsp_srv.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_prn.o ocsp_prn.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_vfy.o ocsp_vfy.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp_err.o ocsp_err.c ar r ../../libcrypto.a ocsp_asn.o ocsp_ext.o ocsp_ht.o ocsp_lib.o ocsp_cl.o ocsp_srv.o ocsp_prn.o ocsp_vfy.o ocsp_err.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making all in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_err.o ui_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_lib.o ui_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_openssl.o ui_openssl.c ui_openssl.c: In function 'read_till_nl': ui_openssl.c:399: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_util.o ui_util.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ui_compat.o ui_compat.c ar r ../../libcrypto.a ui_err.o ui_lib.o ui_openssl.o ui_util.o ui_compat.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making all in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o krb5_asn.o krb5_asn.c ar r ../../libcrypto.a krb5_asn.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making all in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_err.o str_err.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_lib.o str_lib.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_meth.o str_meth.c cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o str_mem.o str_mem.c ar r ../../libcrypto.a str_err.o str_lib.o str_meth.o str_mem.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making all in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' cc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pqueue.o pqueue.c ar r ../../libcrypto.a pqueue.o /usr/bin/ranlib ../../libcrypto.a || echo Never mind. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making all in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_meth.o s2_meth.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_srvr.o s2_srvr.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_clnt.o s2_clnt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_lib.o s2_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_enc.o s2_enc.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s2_pkt.o s2_pkt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_meth.o s3_meth.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_srvr.o s3_srvr.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_clnt.o s3_clnt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_lib.o s3_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_enc.o s3_enc.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_pkt.o s3_pkt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_both.o s3_both.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s3_cbc.o s3_cbc.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_meth.o s23_meth.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_srvr.o s23_srvr.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_clnt.o s23_clnt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_lib.o s23_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s23_pkt.o s23_pkt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_meth.o t1_meth.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_srvr.o t1_srvr.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_clnt.o t1_clnt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_lib.o t1_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_enc.o t1_enc.c t1_enc.c: In function 'tls1_enc': t1_enc.c:547: warning: unused variable 'ii' cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_meth.o d1_meth.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_srvr.o d1_srvr.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_clnt.o d1_clnt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_lib.o d1_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_pkt.o d1_pkt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_both.o d1_both.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o d1_enc.o d1_enc.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_lib.o ssl_lib.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err2.o ssl_err2.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_cert.o ssl_cert.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_sess.o ssl_sess.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_ciph.o ssl_ciph.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_stat.o ssl_stat.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_rsa.o ssl_rsa.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_asn1.o ssl_asn1.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_txt.o ssl_txt.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_algs.o ssl_algs.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bio_ssl.o bio_ssl.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssl_err.o ssl_err.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o kssl.o kssl.c cc -I../crypto -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o t1_reneg.o t1_reneg.c ar r ../libssl.a s2_meth.o s2_srvr.o s2_clnt.o s2_lib.o s2_enc.o s2_pkt.o s3_meth.o s3_srvr.o s3_clnt.o s3_lib.o s3_enc.o s3_pkt.o s3_both.o s3_cbc.o s23_meth.o s23_srvr.o s23_clnt.o s23_lib.o s23_pkt.o t1_meth.o t1_srvr.o t1_clnt.o t1_lib.o t1_enc.o d1_meth.o d1_srvr.o d1_clnt.o d1_lib.o d1_pkt.o d1_both.o d1_enc.o ssl_lib.o ssl_err2.o ssl_cert.o ssl_sess.o ssl_ciph.o ssl_stat.o ssl_rsa.o ssl_asn1.o ssl_txt.o ssl_algs.o bio_ssl.o ssl_err.o kssl.o t1_reneg.o ar: creating ../libssl.a /usr/bin/ranlib ../libssl.a || echo Never mind. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' make[2]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k' make[2]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k' making all in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_4758cca.o e_4758cca.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_aep.o e_aep.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_atalla.o e_atalla.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_cswift.o e_cswift.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_gmp.o e_gmp.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_chil.o e_chil.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_nuron.o e_nuron.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_sureware.o e_sureware.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_ubsec.o e_ubsec.c cc -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o e_capi.o e_capi.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making all in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o verify.o verify.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o asn1pars.o asn1pars.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o req.o req.c req.c: In function 'add_DN_object': req.c:1541: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result req.c: In function 'add_attribute_object': req.c:1599: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dgst.o dgst.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dh.o dh.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dhparam.o dhparam.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enc.o enc.c enc.c: In function 'enc_main': enc.c:229: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o passwd.o passwd.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendh.o gendh.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o errstr.o errstr.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ca.o ca.c ca.c: In function 'ca_main': ca.c:1252: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result ca.c: In function 'do_body': ca.c:2104: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs7.o pkcs7.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl2p7.o crl2p7.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o crl.o crl.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa.o rsa.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsautl.o rsautl.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsa.o dsa.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsaparam.o dsaparam.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ec.o ec.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecparam.o ecparam.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o x509.o x509.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o genrsa.o genrsa.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o gendsa.o gendsa.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_server.o s_server.c s_server.c: In function 'sv_body': s_server.c:1900: warning: ignoring return value of 'write', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_client.o s_client.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o speed.o speed.c speed.c: In function 'do_multi': speed.c:2762: warning: ignoring return value of 'pipe', declared with attribute warn_unused_result speed.c:2774: warning: ignoring return value of 'dup', declared with attribute warn_unused_result cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_time.o s_time.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o apps.o apps.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_cb.o s_cb.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o s_socket.o s_socket.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o app_rand.o app_rand.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o version.o version.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sess_id.o sess_id.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ciphers.o ciphers.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o nseq.o nseq.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs12.o pkcs12.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o pkcs8.o pkcs8.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o spkac.o spkac.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o smime.o smime.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rand.o rand.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o engine.o engine.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ocsp.o ocsp.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o prime.o prime.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o cms.o cms.c cc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o openssl.o openssl.c openssl.c: In function 'main': openssl.c:336: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result rm -f openssl shlib_target=; if [ -n "libcrypto.so.0.9.8 libssl.so.0.9.8" ]; then \ shlib_target="linux-shared"; \ elif [ -n "" ]; then \ FIPSLD_CC=cc; CC=../fips/fipsld; export CC FIPSLD_CC; \ fi; \ LIBRARIES="-L.. -lssl -L.. -lcrypto" ; \ [ "x" = "xlibfips" ] && LIBRARIES="$LIBRARIES -lfips"; \ make -f ../Makefile.shared -e \ CC=${CC} APPNAME=openssl OBJECTS="openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o engine.o ocsp.o prime.o cms.o" \ LIBDEPS=" $LIBRARIES -ldl -lz" \ link_app.${shlib_target} make[3]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' (cd ..; \ OPENSSL="`pwd`/util/opensslwrap.sh"; export OPENSSL; \ /usr/bin/perl tools/c_rehash certs) Doing certs make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making all in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' OPENSSL_DEFAULT_ZLIB=1 make test make[1]: Entering directory `/build/buildd/openssl-0.9.8k' Doing certs touch rehash.time testing... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bntest.o bntest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ectest.o ectest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdsatest.o ecdsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ecdhtest.o ecdhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ideatest.o ideatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md2test.o md2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md4test.o md4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o md5test.o md5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o hmactest.o hmactest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc2test.o rc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc4test.o rc4test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rc5test.o rc5test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o destest.o destest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o shatest.o shatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o sha1test.o sha1test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o mdc2test.o mdc2test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rmdtest.o rmdtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o randtest.o randtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dhtest.o dhtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o enginetest.o enginetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o bftest.o bftest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o casttest.o casttest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o ssltest.o ssltest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o exptest.o exptest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o dsatest.o dsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o rsa_test.o rsa_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o evp_test.o evp_test.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o igetest.o igetest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_shatest.o fips_shatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_desmovs.o fips_desmovs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_randtest.o fips_randtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_aesavs.o fips_aesavs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_hmactest.o fips_hmactest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsavtest.o fips_rsavtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsastest.o fips_rsastest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rsagtest.o fips_rsagtest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_dssvs.o fips_dssvs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_dsatest.o fips_dsatest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_rngvs.o fips_rngvs.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o fips_test_suite.o fips_test_suite.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' gcc -I.. -I../include -I../fips -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c -o jpaketest.o jpaketest.c make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/test' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/test' make[3]: Entering directory `/build/buildd/openssl-0.9.8k' if [ -n "" ]; then \ EXCL_OBJ='aes_core.o aes_cbc.o bn_asm.o des_enc.o fcrypt_b.o ../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' ; export EXCL_OBJ ; \ ARX='/usr/bin/perl ${TOP}/util/arx.pl ar r' ; \ else \ ARX='ar r' ; \ fi ; export ARX ; \ dir=crypto; target=all; if echo " apps " | grep " $dir " >/dev/null 2>/dev/null; then if [ -d "$dir" ]; then ( [ $target != all -a -z "" ] && FIPSCANLIB=/dev/null; cd $dir && echo "making $target in $dir..." && TOP= && unset TOP ${LIB+LIB} ${LIBS+LIBS} ${INCLUDE+INCLUDE} ${INCLUDES+INCLUDES} ${DIR+DIR} ${DIRS+DIRS} ${SRC+SRC} ${LIBSRC+LIBSRC} ${LIBOBJ+LIBOBJ} ${ALL+ALL} ${EXHEADER+EXHEADER} ${HEADER+HEADER} ${GENERAL+GENERAL} ${CFLAGS+CFLAGS} ${ASFLAGS+ASFLAGS} ${AFLAGS+AFLAGS} ${LDCMD+LDCMD} ${LDFLAGS+LDFLAGS} ${SHAREDCMD+SHAREDCMD} ${SHAREDFLAGS+SHAREDFLAGS} ${SHARED_LIB+SHARED_LIB} ${LIBEXTRAS+LIBEXTRAS} && make -e PLATFORM='debian-armel' PROCESSOR='' CC='gcc' CFLAG='-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall' AS='gcc' ASFLAG='-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c' AR='ar r' PERL='/usr/bin/perl' RANLIB='/usr/bin/ranlib' SDIRS='objects md2 md4 md5 sha hmac ripemd des aes rc2 rc4 bf cast bn ec rsa dsa ecdsa dh ecdh dso engine buffer bio stack lhash rand err evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui krb5 store pqueue' LIBRPATH='/usr/lib' INSTALL_PREFIX='' INSTALLTOP='/usr' OPENSSLDIR='/usr/lib/ssl' MAKEDEPEND='$${TOP}/util/domd $${TOP} -MD gcc' DEPFLAG='-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_CMS -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED -DOPENSSL_NO_SSLV2' MAKEDEPPROG='gcc' SHARED_LDFLAGS='-Wl,--version-script=openssl.ld' KRB5_INCLUDES='' LIBKRB5='' EXE_EXT='' SHARED_LIBS=' libcrypto.so.0.9.8 libssl.so.0.9.8' SHLIB_EXT='.so.0.9.8' SHLIB_TARGET='linux-shared' PEX_LIBS='' EX_LIBS='-ldl -lz' CPUID_OBJ='' BN_ASM='bn_asm.o' DES_ENC='des_enc.o fcrypt_b.o' AES_ASM_OBJ='aes_core.o aes_cbc.o' BF_ENC='bf_enc.o' CAST_ENC='c_enc.o' RC4_ENC='rc4_enc.o rc4_skey.o' RC5_ENC='rc5_enc.o' SHA1_ASM_OBJ='' MD5_ASM_OBJ='' RMD160_ASM_OBJ='' FIPSLIBDIR='/usr/local/ssl/fips-1.0/lib/' FIPSCANLIB="${FIPSCANLIB:-}" FIPSCANISTERINTERNAL='n' FIPS_EX_OBJ='../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' THIS=${THIS:-build_crypto} MAKEFILE=Makefile MAKEOVERRIDES= TOP=.. DIR=$dir $target ) || exit 1; fi; fi making all in apps... make[4]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k' ../util/shlib_wrap.sh ./destest Doing cbcm Doing ecb Doing ede ecb Doing cbc Doing desx cbc Doing ede cbc Doing pcbc Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done Doing ofb Doing ofb64 Doing ede_ofb64 Doing cbc_cksum Doing quad_cksum input word alignment test 0 1 2 3 output word alignment test 0 1 2 3 fast crypt test ../util/shlib_wrap.sh ./ideatest No IDEA support ../util/shlib_wrap.sh ./shatest test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha1test test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha256t Testing SHA-256 ... passed. Testing SHA-224 ... passed. ../util/shlib_wrap.sh ./sha512t Testing SHA-512 ... passed. Testing SHA-384 ... passed. if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_shatest < SHAmix.r | diff -w SHAmix.x - ; \ fi ../util/shlib_wrap.sh ./md4test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./md5test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./hmactest test 0 ok test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./md2test test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./mdc2test No MDC2 support ../util/shlib_wrap.sh ./rmdtest test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok test 8 ok ../util/shlib_wrap.sh ./rc2test ecb RC2 ok ../util/shlib_wrap.sh ./rc4test test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test end processing ....................done test multi-call ....................done bulk test ok ../util/shlib_wrap.sh ./rc5test No RC5 support ../util/shlib_wrap.sh ./bftest testing blowfish in raw ecb mode testing blowfish in ecb mode testing blowfish set_key testing blowfish in cbc mode testing blowfish in cfb64 mode testing blowfish in ofb64 ../util/shlib_wrap.sh ./casttest ecb cast5 ok This test will take some time....123456789ABCDEF ok ../util/shlib_wrap.sh ./randtest test 1 done test 2 done test 3 done test 4 done if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_randtest; \ fi starting big number library test, could take a while... test BN_add test BN_sub test BN_lshift1 test BN_lshift (fixed) test BN_lshift test BN_rshift1 test BN_rshift test BN_sqr test BN_mul test BN_div test BN_div_word test BN_div_recp test BN_mod test BN_mod_mul test BN_mont test BN_mod_exp test BN_mod_exp_mont_consttime test BN_exp test BN_kronecker .........++++++ .................................................................................................... test BN_mod_sqrt ..... ..... ..... ..... ..... ..... ..... ..... ..++++++++++++ ..... ..++++++++++++ ..... ..................++++++++++++ ..... ........++++++++++++ ..... ....................++++++++++++ ..... ..........++++++++++++ ..... ...++++++++++++ ..... ..++++++++++++ ..... test BN_GF2m_add test BN_GF2m_mod test BN_GF2m_mod_mul test BN_GF2m_mod_sqr test BN_GF2m_mod_inv test BN_GF2m_mod_div test BN_GF2m_mod_exp test BN_GF2m_mod_sqrt test BN_GF2m_mod_solve_quad running bc verify BN_add.................................................................................................... verify BN_sub...................................................................................................................................................... verify BN_lshift1.................................................................................................... verify BN_lshift (fixed).................................................................................................... verify BN_lshift.................................................................................................... verify BN_rshift1.................................................................................................... verify BN_rshift.................................................................................................... verify BN_sqr.................................................................................................... verify BN_mul...................................................................................................................................................... verify BN_div............................................................................................................................................................................................................................................................................................................ verify BN_div_word........................................................................................................................................................................................................ verify BN_div_recp............................................................................................................................................................................................................................................................................................................ verify BN_mod.................................................................................................... verify BN_mod_mul............................................................................................................................................................................................................................................................................................................ verify BN_mont..... verify BN_mod_exp..... verify BN_mod_exp_mont_consttime..... verify BN_exp..... verify BN_kronecker verify BN_mod_sqrt verify BN_GF2m_add verify BN_GF2m_mod verify BN_GF2m_mod_mul verify BN_GF2m_mod_sqr verify BN_GF2m_mod_inv verify BN_GF2m_mod_div verify BN_GF2m_mod_exp verify BN_GF2m_mod_sqrt verify BN_GF2m_mod_solve_quad 2220 tests passed test a^b%c implementations ../util/shlib_wrap.sh ./exptest ........................................................................................................................................................................................................ done test elliptic curves ../util/shlib_wrap.sh ./ectest Curve defined by Weierstrass equation y^2 = x^3 + a*x + b (mod 0x17) a = 0x1 b = 0x1 A cyclic subgroup: point at infinity x = 0xD, y = 0x7 x = 0x5, y = 0x4 x = 0x11, y = 0x3 x = 0x11, y = 0x14 x = 0x5, y = 0x13 x = 0xD, y = 0x10 Generator as octect string, compressed form: 030D Generator as octect string, uncompressed form: 040D07 Generator as octect string, hybrid form: 070D07 A representation of the inverse of that generator in Jacobian projective coordinates: X = 0xC, Y = 0xF, Z = 0xA SEC2 curve secp160r1 -- Generator: x = 0x4A96B5688EF573284664698968C38BB913CBFC82 y = 0x23A628553168947D59DCC912042351377AC5FB32 verify degree ... ok verify group order .... ok NIST curve P-192 -- Generator: x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012 y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811 verify degree ... ok verify group order .... ok NIST curve P-224 -- Generator: x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21 y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34 verify degree ... ok verify group order .... ok NIST curve P-256 -- Generator: x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296 y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5 verify degree ... ok verify group order .... ok NIST curve P-384 -- Generator: x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7 y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F verify degree ... ok verify group order .... ok NIST curve P-521 -- Generator: x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66 y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 verify degree ... ok verify group order .... ok combined multiplication ..... ok Curve defined by Weierstrass equation y^2 + x*y = x^3 + a*x^2 + b (mod 0x13) a = 0x3 b = 0x1 (0x... means binary polynomial) A cyclic subgroup: point at infinity x = 0x6, y = 0x8 x = 0x1, y = 0xD x = 0x7, y = 0x2 x = 0x0, y = 0x1 x = 0x7, y = 0x5 x = 0x1, y = 0xC x = 0x6, y = 0xE Generator as octet string, uncompressed form: 040608 NIST curve K-163 -- Generator: x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8 y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9 verify degree ... ok verify group order .... ok NIST curve B-163 -- Generator: x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36 y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1 verify degree ... ok verify group order .... ok NIST curve K-233 -- Generator: x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126 y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3 verify degree ... ok verify group order .... ok NIST curve B-233 -- Generator: x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052 verify degree ... ok verify group order .... ok NIST curve K-283 -- Generator: x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836 y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259 verify degree ... ok verify group order .... ok NIST curve B-283 -- Generator: x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053 y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4 verify degree ... ok verify group order .... ok NIST curve K-409 -- Generator: x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746 y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B verify degree ... ok verify group order .... ok NIST curve B-409 -- Generator: x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7 y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706 verify degree ... ok verify group order .... ok NIST curve K-571 -- Generator: x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972 y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3 verify degree ... ok verify group order .... ok NIST curve B-571 -- Generator: x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19 y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B verify degree ... ok verify group order .... ok combined multiplication ..... ok testing internal curves: ................................................................... ok test ecdsa ../util/shlib_wrap.sh ./ecdsatest some tests from X9.62: testing prime192v1: .... ok testing prime239v1: .... ok testing c2tnb191v1: .... ok testing c2tnb239v1: .... ok testing ECDSA_sign() and ECDSA_verify() with some internal curves: secp160k1: ........ ok secp160r1: ........ ok secp160r2: ........ ok secp192k1: ........ ok secp224k1: ........ ok secp224r1: ........ ok secp256k1: ........ ok secp384r1: ........ ok secp521r1: ........ ok prime192v1: ........ ok prime192v2: ........ ok prime192v3: ........ ok prime239v1: ........ ok prime239v2: ........ ok prime239v3: ........ ok prime256v1: ........ ok sect163k1: ........ ok sect163r1: ........ ok sect163r2: ........ ok sect193r1: ........ ok sect193r2: ........ ok sect233k1: ........ ok sect233r1: ........ ok sect239k1: ........ ok sect283k1: ........ ok sect283r1: ........ ok sect409k1: ........ ok sect409r1: ........ ok sect571k1: ........ ok sect571r1: ........ ok c2pnb163v1: ........ ok c2pnb163v2: ........ ok c2pnb163v3: ........ ok c2pnb176v1: ........ ok c2tnb191v1: ........ ok c2tnb191v2: ........ ok c2tnb191v3: ........ ok c2pnb208w1: ........ ok c2tnb239v1: ........ ok c2tnb239v2: ........ ok c2tnb239v3: ........ ok c2pnb272w1: ........ ok c2pnb304w1: ........ ok c2tnb359v1: ........ ok c2pnb368w1: ........ ok c2tnb431r1: ........ ok wap-wsg-idm-ecid-wtls3: ........ ok wap-wsg-idm-ecid-wtls5: ........ ok wap-wsg-idm-ecid-wtls7: ........ ok wap-wsg-idm-ecid-wtls9: ........ ok wap-wsg-idm-ecid-wtls10: ........ ok wap-wsg-idm-ecid-wtls11: ........ ok wap-wsg-idm-ecid-wtls12: ........ ok ECDSA test passed test ecdh ../util/shlib_wrap.sh ./ecdhtest Testing key generation with NIST Prime-Curve P-192 .... ok Testing key generation with NIST Prime-Curve P-224 .... ok Testing key generation with NIST Prime-Curve P-256 .... ok Testing key generation with NIST Prime-Curve P-384 .... ok Testing key generation with NIST Prime-Curve P-521 .... ok Testing key generation with NIST Binary-Curve K-163 .... ok Testing key generation with NIST Binary-Curve B-163 .... ok Testing key generation with NIST Binary-Curve K-233 .... ok Testing key generation with NIST Binary-Curve B-233 .... ok Testing key generation with NIST Binary-Curve K-283 .... ok Testing key generation with NIST Binary-Curve B-283 .... ok Testing key generation with NIST Binary-Curve K-409 .... ok Testing key generation with NIST Binary-Curve B-409 .... ok Testing key generation with NIST Binary-Curve K-571 .... ok Testing key generation with NIST Binary-Curve B-571 .... ok sh ./testenc cat base64 aes-128-cbc aes-128-cbc base64 aes-128-ecb aes-128-ecb base64 aes-192-cbc aes-192-cbc base64 aes-192-ecb aes-192-ecb base64 aes-256-cbc aes-256-cbc base64 aes-256-ecb aes-256-ecb base64 base64 base64 base64 bf bf base64 bf-cbc bf-cbc base64 bf-cfb bf-cfb base64 bf-ecb bf-ecb base64 bf-ofb bf-ofb base64 cast cast base64 cast-cbc cast-cbc base64 cast5-cbc cast5-cbc base64 cast5-cfb cast5-cfb base64 cast5-ecb cast5-ecb base64 cast5-ofb cast5-ofb base64 des des base64 des-cbc des-cbc base64 des-cfb des-cfb base64 des-ecb des-ecb base64 des-ede des-ede base64 des-ede-cbc des-ede-cbc base64 des-ede-cfb des-ede-cfb base64 des-ede-ofb des-ede-ofb base64 des-ede3 des-ede3 base64 des-ede3-cbc des-ede3-cbc base64 des-ede3-cfb des-ede3-cfb base64 des-ede3-ofb des-ede3-ofb base64 des-ofb des-ofb base64 des3 des3 base64 desx desx base64 rc2 rc2 base64 rc2-40-cbc rc2-40-cbc base64 rc2-64-cbc rc2-64-cbc base64 rc2-cbc rc2-cbc base64 rc2-cfb rc2-cfb base64 rc2-ecb rc2-ecb base64 rc2-ofb rc2-ofb base64 rc4 rc4 base64 rc4-40 rc4-40 base64 echo test normal x509v1 certificate test normal x509v1 certificate sh ./tx509 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test first x509v3 certificate test first x509v3 certificate sh ./tx509 v3-cert1.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p echo test second x509v3 certificate test second x509v3 certificate sh ./tx509 v3-cert2.pem 2>/dev/null testing X509 conversions p -> d p -> n p -> p d -> d n -> d p -> d d -> n n -> n p -> n d -> p n -> p p -> p rsa testing rsa conversions p -> d p -> p d -> d p -> d d -> p p -> p ../util/shlib_wrap.sh ./rsa_test PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok testing crl conversions p -> d p -> p d -> d p -> d d -> p p -> p testing session-id conversions p -> d p -> p d -> d p -> d d -> p p -> p Generate and verify a certificate request generating certificate request rsa There should be a 2 sequences of .'s and some +'s. There should not be more that at most 80 per line This could take some time. Generating a 512 bit RSA private key ...++++++++++++ ...........++++++++++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au verify OK testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing req conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions p -> d p -> p d -> d p -> d d -> p p -> p testing pkcs7 conversions (2) p -> d p -> p d -> d p -> d d -> p p -> p The following command should have some OK's and some failures There are definitly a few expired certificates ../util/shlib_wrap.sh ../apps/openssl verify -CApath ../certs ../certs/*.pem Error opening certificate file ../certs/*.pem 20450:error:02001002:system library:fopen:No such file or directory:bss_file.c:356:fopen('../certs/*.pem','r') 20450:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:358: unable to load certificate Generate a set of DH parameters ../util/shlib_wrap.sh ./dhtest .+.+...+.+.+.+..+.+.....+.+.++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* p =DB2D734C4AB9536F g =5 pri 1=42723FE9A8259766 pub 1=5463A0C58031C251 pri 2=77B58702A2EE8B1E pub 2=21A1E1C7D2C5108D key1 =92D4978956202012 key2 =92D4978956202012 Generate a set of DSA parameters ../util/shlib_wrap.sh ./dsatest test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../util/shlib_wrap.sh ./dsatest -app2_1 test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 if [ -n "" ]; then \ ../util/shlib_wrap.sh ./fips_dsatest; \ fi Generate and certify a test certificate make a certificate request using 'req' rsa Generating a 1024 bit RSA private key ...++++++ ...................................++++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA convert the certificate request into a self signed certificate using 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Dodgy CA Getting Private key convert a certificate into a certificate request using 'x509' Getting request Private Key Generating certificate request verify OK verify OK certCA.ss: OK make a user certificate request using 'req' Generating a 1024 bit RSA private key ..............++++++ ......................................++++++ writing new private key to 'keyU.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 sign user certificate request with the just created CA via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 Getting CA Private Key certU.ss: OK Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 issuer= /C=AU/O=Dodgy Brothers/CN=Dodgy CA notBefore=Jun 5 00:28:07 2014 GMT notAfter=Jul 5 00:28:07 2014 GMT make a proxy certificate request using 'req' Generating a 512 bit RSA private key .....++++++++++++ ..........++++++++++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 sign proxy certificate request with the just created user certificate via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Getting CA Private Key certP1.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 notBefore=Jun 5 00:28:08 2014 GMT notAfter=Jul 5 00:28:08 2014 GMT make another proxy certificate request using 'req' Generating a 512 bit RSA private key ..++++++++++++ ....................++++++++++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 sign second proxy certificate request with the first proxy certificate via 'x509' Signature ok subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Getting CA Private Key certP2.ss: /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag Certificate details subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 notBefore=Jun 5 00:28:08 2014 GMT notAfter=Jul 5 00:28:08 2014 GMT The generated CA certificate is certCA.ss The generated CA private key is keyCA.ss The generated user certificate is certU.ss The generated user private key is keyU.ss The first generated proxy certificate is certP1.ss The first generated proxy private key is keyP1.ss The second generated proxy certificate is certP2.ss The second generated proxy private key is keyP2.ss rsa Generate and certify a test certificate via the 'ca' program CA certificate filename (or enter to create) Making CA certificate ... Generating a 1024 bit RSA private key ............................++++++ ............................++++++ writing new private key to './demoCA/private/./cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA Using configuration from CAss.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 0 (0x0) Validity Not Before: Jun 5 00:28:10 2014 GMT Not After : Jun 4 00:28:10 2017 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 2B:F0:D0:D4:B3:59:7F:69:B1:71:9D:D6:BF:CB:A5:69:99:10:F1:97 X509v3 Authority Key Identifier: keyid:2B:F0:D0:D4:B3:59:7F:69:B1:71:9D:D6:BF:CB:A5:69:99:10:F1:97 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:00 X509v3 Basic Constraints: CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Jun 4 00:28:10 2017 GMT (1095 days) Write out database with 1 new entries Data Base Updated Generating a 1024 bit RSA private key ..++++++ ..++++++ writing new private key to 'newkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Request is in newreq.pem, private key is in newkey.pem Using configuration from ../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 1 (0x1) Validity Not Before: Jun 5 00:28:11 2014 GMT Not After : Jun 5 00:28:11 2015 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 3B:FB:4D:FF:A8:C9:0A:92:8B:BC:2F:07:8B:8A:97:AB:02:DE:30:7F X509v3 Authority Key Identifier: keyid:2B:F0:D0:D4:B3:59:7F:69:B1:71:9D:D6:BF:CB:A5:69:99:10:F1:97 Certificate is to be certified until Jun 5 00:28:11 2015 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: sha1WithRSAEncryption Issuer: C=AU, O=Dodgy Brothers, CN=Dodgy CA Validity Not Before: Jun 5 00:28:11 2014 GMT Not After : Jun 5 00:28:11 2015 GMT Subject: C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2 Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public Key: (1024 bit) Modulus (1024 bit): 00:cb:d1:81:7b:4d:83:60:48:21:00:3f:a2:a5:dd: e4:da:86:dd:d5:a9:7b:b3:c7:59:27:47:8d:da:e8: e7:0c:0c:20:0f:0b:f3:2f:f9:a4:df:45:5b:82:f5: 1e:85:c1:07:17:c7:18:d5:ee:89:08:40:c2:0f:9c: b4:cb:5d:42:cb:86:77:54:93:9a:cd:2e:d3:4a:2a: c0:43:96:86:cc:8f:d3:af:9d:45:3d:17:19:83:d8: cd:58:df:a7:fa:89:96:08:ed:99:7e:06:dc:92:fe: e9:4d:70:b8:9d:84:86:fb:da:84:5c:7f:24:99:d4: 9a:9f:bb:3e:22:b2:a7:a8:9d Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 3B:FB:4D:FF:A8:C9:0A:92:8B:BC:2F:07:8B:8A:97:AB:02:DE:30:7F X509v3 Authority Key Identifier: keyid:2B:F0:D0:D4:B3:59:7F:69:B1:71:9D:D6:BF:CB:A5:69:99:10:F1:97 Signature Algorithm: sha1WithRSAEncryption b8:39:45:af:2c:a8:88:17:ab:ea:13:10:0e:4c:97:d2:67:c8: 49:41:2d:c4:21:6f:c3:c3:dc:7e:54:ce:61:ca:90:1e:26:05: 80:2e:2a:9a:2e:d7:ef:1e:75:d2:3d:38:07:bb:26:ca:d4:e5: b4:b1:e9:9e:bd:52:59:17:02:0a:88:2c:88:ed:91:d8:0f:b8: 83:85:57:89:78:dc:b1:53:d7:df:aa:a7:e3:1e:e7:cc:b7:57: 33:09:aa:84:61:b9:dd:25:be:2a:b0:9d:77:a6:2b:84:02:85: 7b:4e:18:3a:01:59:3e:b0:ff:a0:22:96:59:47:f6:c4:48:30: eb:64 -----BEGIN CERTIFICATE----- MIICeDCCAeGgAwIBAgIBATANBgkqhkiG9w0BAQUFADA5MQswCQYDVQQGEwJBVTEX MBUGA1UEChMORG9kZ3kgQnJvdGhlcnMxETAPBgNVBAMTCERvZGd5IENBMB4XDTE0 MDYwNTAwMjgxMVoXDTE1MDYwNTAwMjgxMVowTjELMAkGA1UEBhMCQVUxFzAVBgNV BAoTDkRvZGd5IEJyb3RoZXJzMRIwEAYDVQQDEwlCcm90aGVyIDExEjAQBgNVBAMT CUJyb3RoZXIgMjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAy9GBe02DYEgh AD+ipd3k2obd1al7s8dZJ0eN2ujnDAwgDwvzL/mk30VbgvUehcEHF8cY1e6JCEDC D5y0y11Cy4Z3VJOazS7TSirAQ5aGzI/Tr51FPRcZg9jNWN+n+omWCO2Zfgbckv7p TXC4nYSG+9qEXH8kmdSan7s+IrKnqJ0CAwEAAaN7MHkwCQYDVR0TBAIwADAsBglg hkgBhvhCAQ0EHxYdT3BlblNTTCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0O BBYEFDv7Tf+oyQqSi7wvB4uKl6sC3jB/MB8GA1UdIwQYMBaAFCvw0NSzWX9psXGd 1r/LpWmZEPGXMA0GCSqGSIb3DQEBBQUAA4GBALg5Ra8sqIgXq+oTEA5Ml9JnyElB LcQhb8PD3H5UzmHKkB4mBYAuKpou1+8eddI9OAe7JsrU5bSx6Z69UlkXAgqILIjt kdgPuIOFV4l43LFT19+qp+Me58y3VzMJqoRhud0lviqwnXemK4QChXtOGDoBWT6w /6AilllH9sRIMOtk -----END CERTIFICATE----- Signed certificate is in newcert.pem newcert.pem: OK Manipulate the ENGINE structures ../util/shlib_wrap.sh ./enginetest enginetest beginning listing available engine types end of list listing available engine types engine 0, id = "test_id0", name = "First test item" end of list listing available engine types end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id1", name = "Second test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id3", name = "Fourth test item" end of list Add that should fail did. Remove that should fail did. listing available engine types engine 0, id = "test_id3", name = "Fourth test item" end of list listing available engine types end of list listing available engine types end of list Successfully added and removed to an empty list! About to beef up the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ About to empty the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ Tests completed happily ../util/shlib_wrap.sh ./evp_test evptests.txt Testing digest SHA1 Plaintext 0000 61 62 63 Digest 0000 a9 99 3e 36 47 06 81 6a ba 3e 25 71 78 50 c2 6c 0010 9c d0 d8 9d Testing digest MD5 Plaintext Digest 0000 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e Testing digest MD5 Plaintext 0000 61 Digest 0000 0c c1 75 b9 c0 f1 b6 a8 31 c3 99 e2 69 77 26 61 Testing digest MD5 Plaintext 0000 61 62 63 Digest 0000 90 01 50 98 3c d2 4f b0 d6 96 3f 7d 28 e1 7f 72 Testing digest MD5 Plaintext 0000 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 Digest 0000 f9 6b 69 7d 7c b7 93 8d 52 5a 2f 31 aa f1 61 d0 Testing digest MD5 Plaintext 0000 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 0010 71 72 73 74 75 76 77 78 79 7a Digest 0000 c3 fc d3 d7 61 92 e4 00 7d fb 49 6c ca 67 e1 3b Testing digest MD5 Plaintext 0000 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 0010 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 0020 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 0030 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 Digest 0000 d1 74 ab 98 d2 77 d9 f5 a5 61 1c 2c 9f 41 9d 9f Testing digest MD5 Plaintext 0000 31 32 33 34 35 36 37 38 39 30 31 32 33 34 35 36 0010 37 38 39 30 31 32 33 34 35 36 37 38 39 30 31 32 0020 33 34 35 36 37 38 39 30 31 32 33 34 35 36 37 38 0030 39 30 31 32 33 34 35 36 37 38 39 30 31 32 33 34 0040 35 36 37 38 39 30 31 32 33 34 35 36 37 38 39 30 Digest 0000 57 ed f4 a2 2b e3 c9 55 ac 49 da 2e 21 07 b6 7a Testing cipher AES-128-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 69 c4 e0 d8 6a 7b 04 30 d8 cd b7 80 70 b4 c5 5a Testing cipher AES-192-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 dd a9 7c a4 86 4c df e0 6e af 70 a0 ec 0d 71 91 Testing cipher AES-256-ECB(encrypt) Key 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Plaintext 0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Ciphertext 0000 8e a2 b7 ca 51 67 45 bf ea fc 49 90 4b 49 60 89 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3a d7 7b b4 0d 7a 36 60 a8 9e ca f3 24 66 ef 97 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 f5 d3 d5 85 03 b9 69 9d e7 85 89 5a 96 fd ba af Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 43 b1 cd 7f 59 8e ce 23 88 1b 00 e3 ed 03 06 88 Testing cipher AES-128-ECB(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 7b 0c 78 5e 27 e8 ad 3f 82 23 20 71 04 72 5d d4 Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 bd 33 4f 1d 6e 45 f2 5f f7 12 a2 14 57 1f a5 cc Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 97 41 04 84 6d 0a d3 ad 77 34 ec b3 ec ee 4e ef Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 ef 7a fd 22 70 e2 e6 0a dc e0 ba 2f ac e6 44 4e Testing cipher AES-192-ECB(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 9a 4b 41 ba 73 8d 6c 72 fb 16 69 16 03 c1 8e 0e Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f3 ee d1 bd b5 d2 a0 3c 06 4b 5a 7e 3d b1 81 f8 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 59 1c cb 10 d4 10 ed 26 dc 5b a7 4a 31 36 28 70 Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 b6 ed 21 b9 9c a6 f4 f9 f1 53 e7 b1 be af ed 1d Testing cipher AES-256-ECB(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 23 30 4b 7a 39 f9 f3 ff 06 7d 8d 8f 9e 24 ec c7 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Testing cipher AES-128-CBC(encrypt/decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 3f f1 ca a1 68 1f ac 09 12 0e ca 30 75 86 e1 a7 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Testing cipher AES-192-CBC(encrypt/decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 08 b0 e2 79 88 59 88 81 d9 20 a9 e6 4f 56 15 cd Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Testing cipher AES-256-CBC(encrypt/decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 b2 eb 05 e2 c3 9b e9 fc da 6c 19 07 8c 6a 9d 1b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Testing cipher AES-128-CFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Testing cipher AES-192-CFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Testing cipher AES-256-CFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(encrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60 Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25 Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc Testing cipher AES-128-OFB(decrypt) Key 0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c IV 0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(encrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50 Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2 Testing cipher AES-192-OFB(decrypt) Key 0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5 0010 62 f8 ea d2 52 2c 6b 7b IV 0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(encrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Plaintext 0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a Ciphertext 0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a Plaintext 0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51 Ciphertext 0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc Plaintext 0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef Ciphertext 0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08 Testing cipher AES-256-OFB(decrypt) Key 0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81 0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4 IV 0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7 Plaintext 0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10 Ciphertext 0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 8c a6 4d e9 c1 b1 23 a7 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 ff ff ff ff ff ff ff ff Plaintext 0000 ff ff ff ff ff ff ff ff Ciphertext 0000 73 59 b2 16 3e 4e dc 58 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 30 00 00 00 00 00 00 00 Plaintext 0000 10 00 00 00 00 00 00 01 Ciphertext 0000 95 8e 6e 62 7a 05 55 7b Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 f4 03 79 ab 9e 0e c5 33 Testing cipher DES-ECB(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef Plaintext 0000 11 11 11 11 11 11 11 11 Ciphertext 0000 17 66 8d fc 72 92 53 2d Testing cipher DES-ECB(encrypt/decrypt) Key 0000 11 11 11 11 11 11 11 11 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 8a 5a e1 f8 1a b8 f2 dd Testing cipher DES-ECB(encrypt/decrypt) Key 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 ed 39 d9 50 fa 74 bc c4 Testing cipher DESX-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 84 6b 29 14 85 1e 9a 29 54 73 2f 8a a0 a6 11 c1 0010 15 cd c2 d7 95 1b 10 53 a6 3c 5e 03 b2 1a a3 c4 Testing cipher DES-EDE3-CBC(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86 0010 fe dc ba 98 76 54 32 10 IV 0000 fe dc ba 98 76 54 32 10 Plaintext 0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74 0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00 Ciphertext 0000 3f e3 01 c9 62 ac 01 d0 22 13 76 3c 1c bd 4c dc 0010 79 96 57 c0 64 ec f5 d4 1c 67 38 12 cf de 96 75 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 01 23 45 67 89 ab cd ef Ciphertext 0000 75 b7 87 80 99 e0 c5 96 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 74 94 c2 e7 10 4b 08 79 Testing cipher RC4(encrypt/decrypt) Key 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Plaintext 0000 00 00 00 00 00 00 00 00 Ciphertext 0000 de 18 89 41 a3 37 5d 3a Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0010 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 5a 11 62 e1 c7 ba 0010 36 b6 78 58 Testing cipher RC4(encrypt/decrypt) Key 0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef Plaintext 0000 12 34 56 78 9a bc de f0 12 34 56 78 9a bc de f0 0010 12 34 56 78 9a bc de f0 12 34 56 78 Ciphertext 0000 66 a0 94 9f 8a f7 d6 89 1f 7f 83 2b a8 33 c0 0c 0010 89 2e be 30 14 3c e2 87 40 01 1e cf Testing cipher RC4(encrypt/decrypt) Key 0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45 Plaintext 0000 00 00 00 00 00 00 00 00 00 00 Ciphertext 0000 d6 a1 41 a7 ec 3c 38 df bd 61 Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-128-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-192-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-256-ECB Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-128-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-192-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-256-CBC Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-128-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-192-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-256-CFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-128-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-192-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping CAMELLIA-256-OFB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB Cipher disabled, skipping SEED-ECB test SSL protocol ../util/shlib_wrap.sh ./ssltest -test_cipherlist testing SSLv2 cipher list order: ok testing SSLv3 cipher list order: ok testing TLSv1 cipher list order: ok test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv2, cipher SSLv2 DES-CBC3-MD5, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb1060c a cert? 0x0x173ea50 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb1060c a cert? 0x0x17462f8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression Generating temp (512 bit) RSA key... TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 1024 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 1024 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 1024 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.21 s Approximate total client time: 0.45 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb935cc a cert? 0x0xafbe38 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb935cc a cert? 0x0xb06060 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.08 s Approximate total client time: 0.46 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.06 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.21 s Approximate total client time: 0.45 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 21895:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 21930:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = A depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbefba5cc a cert? 0x0xb1ee28 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbefba5cc a cert? 0x0xb291a8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.01 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.21 s Approximate total client time: 0.45 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 22477:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe8135cc a cert? 0x0x1832e30 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe8135cc a cert? 0x0x183cd58 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.00 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.20 s Approximate total client time: 0.46 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 23026:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbec7b5cc a cert? 0x0x160ae30 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbec7b5cc a cert? 0x0x16151b0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.09 s Approximate total client time: 0.46 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.03 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.20 s Approximate total client time: 0.45 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 23571:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 23606:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 23641:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 23676:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 23711:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe9b45cc a cert? 0x0xa24e48 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe9b45cc a cert? 0x0xa2ed70 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.13 s Approximate total client time: 0.43 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.00 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.20 s Approximate total client time: 0.45 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 24261:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbed325cc a cert? 0x0x1347e28 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbed325cc a cert? 0x0x1351d50 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.04 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.20 s Approximate total client time: 0.45 s Testing a lot of proxy conditions. Some of them may turn out being invalid, which is fine. test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 24807:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 24842:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 24877:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = A depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = A depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 24912:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 24947:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbed605cc a cert? 0x0x2d9c90 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbed605cc a cert? 0x0x2e5e28 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.01 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.18 s Approximate total client time: 0.47 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 25492:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = B depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe9e25cc a cert? 0x0x12f5ca8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbe9e25cc a cert? 0x0x13025f0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.45 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.11 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.22 s Approximate total client time: 0.44 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 26037:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'B' proved invalid ERROR in CLIENT 26072:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 26108:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = C depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = none depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = none Proxy rights check with condition 'A|B&!C' proved invalid ERROR in CLIENT 26143:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A' proved invalid ERROR in CLIENT 26178:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'B' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbea715cc a cert? 0x0x9c3cb0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbea715cc a cert? 0x0x9d0600 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.46 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.00 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.20 s Approximate total client time: 0.46 s test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'C' proved invalid ERROR in CLIENT 26723:error:1407E086:SSL routines:SSL2_SET_CERTIFICATE:certificate verify failed:s2_clnt.c:1049: SSLv2, cipher (NONE) (NONE) 1 handshakes of 256 bytes done test sslv2 Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 via BIO pair Available compression methods: 1: zlib compression SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv2 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv2, cipher SSLv2 DES-CBC3-MD5, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 via BIO pair Available compression methods: 1: zlib compression SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with server authentication via BIO pair Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid SSLv3, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 w/o DHE via BIO pair Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with 1024bit DHE via BIO pair Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with server authentication Available compression methods: 1: zlib compression server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with client authentication via BIO pair Available compression methods: 1: zlib compression client authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair Available compression methods: 1: zlib compression client authentication server authentication Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid Initial proxy rights = BC depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1 Certificate proxy rights = AB, resulting proxy rights = B depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 Certificate proxy rights = BC, resulting proxy rights = B Proxy rights check with condition 'A|B&!C' proved valid TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Available compression methods: 1: zlib compression client authentication server authentication In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb085cc a cert? 0x0xcac98 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xbeb085cc a cert? 0x0xd75e0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2 TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing ciphersuites Testing ciphersuites for SSLv3 Testing AES256-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing AES128-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 AES128-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC3-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC3-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-DES-CBC-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-DES-CBC-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC2-CBC-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC2-CBC-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing EXP-RC4-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 EXP-RC4-MD5, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-SHA [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-SHA, 512 bit RSA 1 handshakes of 256 bytes done Testing NULL-MD5 [: 137: SSLv3: unexpected operator Available compression methods: 1: zlib compression TLSv1, cipher TLSv1/SSLv3 NULL-MD5, 512 bit RSA 1 handshakes of 256 bytes done dh test tls1 with 1024bit anonymous DH, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA 10 handshakes of 256 bytes done Approximate total server time: 0.12 s Approximate total client time: 0.44 s rsa test tls1 with 1024bit RSA, no DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.10 s Approximate total client time: 0.02 s dh test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes Available compression methods: 1: zlib compression DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA 10 handshakes of 256 bytes done Approximate total server time: 0.19 s Approximate total client time: 0.47 s Test IGE mode ../util/shlib_wrap.sh ./igetest Test JPAKE ../util/shlib_wrap.sh ./jpaketest No JPAKE support make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/test' util/opensslwrap.sh version -a OpenSSL 0.9.8k 25 Mar 2009 built on: Thu Jun 5 00:21:32 UTC 2014 platform: debian-armel options: bn(64,32) md2(int) rc4(ptr,int) des(idx,risc1,4,long) blowfish(idx) compiler: cc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall OPENSSLDIR: "/usr/lib/ssl" make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' touch build dh_testdir dh_testroot dh_clean dh_clean: Compatibility levels before 5 are deprecated. install -d debian/tmp debian/libssl0.9.8 debian/libssl-dev dh_installdirs dh_installdirs: Compatibility levels before 5 are deprecated. make -f Makefile install INSTALL_PREFIX=`pwd`/debian/tmp make[1]: Entering directory `/build/buildd/openssl-0.9.8k' if [ -n "" ]; then \ EXCL_OBJ='aes_core.o aes_cbc.o bn_asm.o des_enc.o fcrypt_b.o ../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' ; export EXCL_OBJ ; \ ARX='/usr/bin/perl ${TOP}/util/arx.pl ar r' ; \ else \ ARX='ar r' ; \ fi ; export ARX ; \ dir=crypto; target=all; if echo " crypto ssl engines apps tools " | grep " $dir " >/dev/null 2>/dev/null; then if [ -d "$dir" ]; then ( [ $target != all -a -z "" ] && FIPSCANLIB=/dev/null; cd $dir && echo "making $target in $dir..." && TOP= && unset TOP ${LIB+LIB} ${LIBS+LIBS} ${INCLUDE+INCLUDE} ${INCLUDES+INCLUDES} ${DIR+DIR} ${DIRS+DIRS} ${SRC+SRC} ${LIBSRC+LIBSRC} ${LIBOBJ+LIBOBJ} ${ALL+ALL} ${EXHEADER+EXHEADER} ${HEADER+HEADER} ${GENERAL+GENERAL} ${CFLAGS+CFLAGS} ${ASFLAGS+ASFLAGS} ${AFLAGS+AFLAGS} ${LDCMD+LDCMD} ${LDFLAGS+LDFLAGS} ${SHAREDCMD+SHAREDCMD} ${SHAREDFLAGS+SHAREDFLAGS} ${SHARED_LIB+SHARED_LIB} ${LIBEXTRAS+LIBEXTRAS} && make -e PLATFORM='debian-armel' PROCESSOR='' CC='gcc' CFLAG='-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall' AS='gcc' ASFLAG='-fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall -c' AR='ar r' PERL='/usr/bin/perl' RANLIB='/usr/bin/ranlib' SDIRS='objects md2 md4 md5 sha hmac ripemd des aes rc2 rc4 bf cast bn ec rsa dsa ecdsa dh ecdh dso engine buffer bio stack lhash rand err evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui krb5 store pqueue' LIBRPATH='/usr/lib' INSTALL_PREFIX='/build/buildd/openssl-0.9.8k/debian/tmp' INSTALLTOP='/usr' OPENSSLDIR='/usr/lib/ssl' MAKEDEPEND='$${TOP}/util/domd $${TOP} -MD gcc' DEPFLAG='-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_CMS -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED -DOPENSSL_NO_SSLV2' MAKEDEPPROG='gcc' SHARED_LDFLAGS='-Wl,--version-script=openssl.ld' KRB5_INCLUDES='' LIBKRB5='' EXE_EXT='' SHARED_LIBS=' libcrypto.so.0.9.8 libssl.so.0.9.8' SHLIB_EXT='.so.0.9.8' SHLIB_TARGET='linux-shared' PEX_LIBS='' EX_LIBS='-ldl -lz' CPUID_OBJ='' BN_ASM='bn_asm.o' DES_ENC='des_enc.o fcrypt_b.o' AES_ASM_OBJ='aes_core.o aes_cbc.o' BF_ENC='bf_enc.o' CAST_ENC='c_enc.o' RC4_ENC='rc4_enc.o rc4_skey.o' RC5_ENC='rc5_enc.o' SHA1_ASM_OBJ='' MD5_ASM_OBJ='' RMD160_ASM_OBJ='' FIPSLIBDIR='/usr/local/ssl/fips-1.0/lib/' FIPSCANLIB="${FIPSCANLIB:-}" FIPSCANISTERINTERNAL='n' FIPS_EX_OBJ='../crypto/aes/aes_cfb.o ../crypto/aes/aes_ecb.o ../crypto/aes/aes_ofb.o ../crypto/bn/bn_add.o ../crypto/bn/bn_blind.o ../crypto/bn/bn_ctx.o ../crypto/bn/bn_div.o ../crypto/bn/bn_exp2.o ../crypto/bn/bn_exp.o ../crypto/bn/bn_gcd.o ../crypto/bn/bn_lib.o ../crypto/bn/bn_mod.o ../crypto/bn/bn_mont.o ../crypto/bn/bn_mul.o ../crypto/bn/bn_prime.o ../crypto/bn/bn_rand.o ../crypto/bn/bn_recp.o ../crypto/bn/bn_shift.o ../crypto/bn/bn_sqr.o ../crypto/bn/bn_word.o ../crypto/bn/bn_x931p.o ../crypto/buffer/buf_str.o ../crypto/cryptlib.o ../crypto/des/cfb64ede.o ../crypto/des/cfb64enc.o ../crypto/des/cfb_enc.o ../crypto/des/ecb3_enc.o ../crypto/des/ecb_enc.o ../crypto/des/ofb64ede.o ../crypto/des/ofb64enc.o ../crypto/des/fcrypt.o ../crypto/des/set_key.o ../crypto/dsa/dsa_utl.o ../crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_vrf.o ../crypto/err/err.o ../crypto/evp/digest.o ../crypto/evp/enc_min.o ../crypto/evp/e_aes.o ../crypto/evp/e_des3.o ../crypto/evp/p_sign.o ../crypto/evp/p_verify.o ../crypto/mem_clr.o ../crypto/mem.o ../crypto/rand/md_rand.o ../crypto/rand/rand_egd.o ../crypto/rand/randfile.o ../crypto/rand/rand_lib.o ../crypto/rand/rand_os2.o ../crypto/rand/rand_unix.o ../crypto/rand/rand_win.o ../crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_none.o ../crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_x931.o ../crypto/sha/sha1dgst.o ../crypto/sha/sha256.o ../crypto/sha/sha512.o ../crypto/uid.o' THIS=${THIS:-build_crypto} MAKEFILE=Makefile MAKEOVERRIDES= TOP=.. DIR=$dir $target ) || exit 1; fi; fi making all in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' making all in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making all in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making all in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making all in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making all in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making all in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making all in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making all in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making all in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making all in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making all in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making all in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making all in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making all in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making all in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making all in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making all in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making all in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making all in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making all in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making all in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making all in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making all in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making all in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making all in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making all in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making all in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making all in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making all in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making all in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making all in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making all in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making all in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making all in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making all in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making all in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making all in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making all in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making all in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making all in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making all in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making all in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making all in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making all in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making all in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making all in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making all in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/share' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/share/man' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/share/man/man1' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/share/man/man3' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/share/man/man5' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/share/man/man7' installing man1/CA.pl.1ssl installing man1/asn1parse.1ssl installing man1/c_rehash.1ssl installing man1/ca.1ssl installing man1/ciphers.1ssl installing man5/config.5ssl installing man1/crl.1ssl installing man1/crl2pkcs7.1ssl installing man1/dgst.1ssl md5.1ssl => dgst.1ssl md4.1ssl => dgst.1ssl md2.1ssl => dgst.1ssl sha1.1ssl => dgst.1ssl sha.1ssl => dgst.1ssl mdc2.1ssl => dgst.1ssl ripemd160.1ssl => dgst.1ssl installing man1/dhparam.1ssl installing man1/dsa.1ssl installing man1/dsaparam.1ssl installing man1/ec.1ssl installing man1/ecparam.1ssl installing man1/enc.1ssl installing man1/errstr.1ssl installing man1/gendsa.1ssl installing man1/genrsa.1ssl installing man1/nseq.1ssl installing man1/ocsp.1ssl installing man1/openssl.1ssl installing man1/passwd.1ssl installing man1/pkcs12.1ssl installing man1/pkcs7.1ssl installing man1/pkcs8.1ssl installing man1/rand.1ssl installing man1/req.1ssl installing man1/rsa.1ssl installing man1/rsautl.1ssl installing man1/s_client.1ssl installing man1/s_server.1ssl installing man1/s_time.1ssl installing man1/sess_id.1ssl installing man1/smime.1ssl installing man1/speed.1ssl installing man1/spkac.1ssl installing man1/verify.1ssl installing man1/version.1ssl installing man1/x509.1ssl installing man5/x509v3_config.5ssl installing man3/ASN1_OBJECT_new.3ssl ASN1_OBJECT_free.3ssl => ASN1_OBJECT_new.3ssl installing man3/ASN1_STRING_length.3ssl ASN1_STRING_dup.3ssl => ASN1_STRING_length.3ssl ASN1_STRING_cmp.3ssl => ASN1_STRING_length.3ssl ASN1_STRING_set.3ssl => ASN1_STRING_length.3ssl ASN1_STRING_length_set.3ssl => ASN1_STRING_length.3ssl ASN1_STRING_type.3ssl => ASN1_STRING_length.3ssl ASN1_STRING_data.3ssl => ASN1_STRING_length.3ssl installing man3/ASN1_STRING_new.3ssl ASN1_STRING_type_new.3ssl => ASN1_STRING_new.3ssl ASN1_STRING_free.3ssl => ASN1_STRING_new.3ssl installing man3/ASN1_STRING_print_ex.3ssl ASN1_STRING_print_ex_fp.3ssl => ASN1_STRING_print_ex.3ssl installing man3/ASN1_generate_nconf.3ssl ASN1_generate_v3.3ssl => ASN1_generate_nconf.3ssl installing man3/BIO_ctrl.3ssl BIO_callback_ctrl.3ssl => BIO_ctrl.3ssl BIO_ptr_ctrl.3ssl => BIO_ctrl.3ssl BIO_int_ctrl.3ssl => BIO_ctrl.3ssl BIO_reset.3ssl => BIO_ctrl.3ssl BIO_seek.3ssl => BIO_ctrl.3ssl BIO_tell.3ssl => BIO_ctrl.3ssl BIO_flush.3ssl => BIO_ctrl.3ssl BIO_eof.3ssl => BIO_ctrl.3ssl BIO_set_close.3ssl => BIO_ctrl.3ssl BIO_get_close.3ssl => BIO_ctrl.3ssl BIO_pending.3ssl => BIO_ctrl.3ssl BIO_wpending.3ssl => BIO_ctrl.3ssl BIO_ctrl_pending.3ssl => BIO_ctrl.3ssl BIO_ctrl_wpending.3ssl => BIO_ctrl.3ssl BIO_get_info_callback.3ssl => BIO_ctrl.3ssl BIO_set_info_callback.3ssl => BIO_ctrl.3ssl installing man3/BIO_f_base64.3ssl installing man3/BIO_f_buffer.3ssl installing man3/BIO_f_cipher.3ssl BIO_set_cipher.3ssl => BIO_f_cipher.3ssl BIO_get_cipher_status.3ssl => BIO_f_cipher.3ssl BIO_get_cipher_ctx.3ssl => BIO_f_cipher.3ssl installing man3/BIO_f_md.3ssl BIO_set_md.3ssl => BIO_f_md.3ssl BIO_get_md.3ssl => BIO_f_md.3ssl BIO_get_md_ctx.3ssl => BIO_f_md.3ssl installing man3/BIO_f_null.3ssl installing man3/BIO_f_ssl.3ssl BIO_set_ssl.3ssl => BIO_f_ssl.3ssl BIO_get_ssl.3ssl => BIO_f_ssl.3ssl BIO_set_ssl_mode.3ssl => BIO_f_ssl.3ssl BIO_set_ssl_renegotiate_bytes.3ssl => BIO_f_ssl.3ssl BIO_get_num_renegotiates.3ssl => BIO_f_ssl.3ssl BIO_set_ssl_renegotiate_timeout.3ssl => BIO_f_ssl.3ssl BIO_new_ssl.3ssl => BIO_f_ssl.3ssl BIO_new_ssl_connect.3ssl => BIO_f_ssl.3ssl BIO_new_buffer_ssl_connect.3ssl => BIO_f_ssl.3ssl BIO_ssl_copy_session_id.3ssl => BIO_f_ssl.3ssl BIO_ssl_shutdown.3ssl => BIO_f_ssl.3ssl installing man3/BIO_find_type.3ssl BIO_next.3ssl => BIO_find_type.3ssl installing man3/BIO_new.3ssl BIO_set.3ssl => BIO_new.3ssl BIO_free.3ssl => BIO_new.3ssl BIO_vfree.3ssl => BIO_new.3ssl BIO_free_all.3ssl => BIO_new.3ssl installing man3/BIO_push.3ssl BIO_pop.3ssl => BIO_push.3ssl installing man3/BIO_read.3ssl BIO_write.3ssl => BIO_read.3ssl BIO_gets.3ssl => BIO_read.3ssl BIO_puts.3ssl => BIO_read.3ssl installing man3/BIO_s_accept.3ssl BIO_set_accept_port.3ssl => BIO_s_accept.3ssl BIO_get_accept_port.3ssl => BIO_s_accept.3ssl BIO_set_nbio_accept.3ssl => BIO_s_accept.3ssl BIO_set_accept_bios.3ssl => BIO_s_accept.3ssl BIO_set_bind_mode.3ssl => BIO_s_accept.3ssl BIO_get_bind_mode.3ssl => BIO_s_accept.3ssl BIO_do_accept.3ssl => BIO_s_accept.3ssl installing man3/BIO_s_bio.3ssl BIO_make_bio_pair.3ssl => BIO_s_bio.3ssl BIO_destroy_bio_pair.3ssl => BIO_s_bio.3ssl BIO_shutdown_wr.3ssl => BIO_s_bio.3ssl BIO_set_write_buf_size.3ssl => BIO_s_bio.3ssl BIO_get_write_buf_size.3ssl => BIO_s_bio.3ssl BIO_new_bio_pair.3ssl => BIO_s_bio.3ssl BIO_get_write_guarantee.3ssl => BIO_s_bio.3ssl BIO_ctrl_get_write_guarantee.3ssl => BIO_s_bio.3ssl BIO_get_read_request.3ssl => BIO_s_bio.3ssl BIO_ctrl_get_read_request.3ssl => BIO_s_bio.3ssl BIO_ctrl_reset_read_request.3ssl => BIO_s_bio.3ssl installing man3/BIO_s_connect.3ssl BIO_set_conn_hostname.3ssl => BIO_s_connect.3ssl BIO_set_conn_port.3ssl => BIO_s_connect.3ssl BIO_set_conn_ip.3ssl => BIO_s_connect.3ssl BIO_set_conn_int_port.3ssl => BIO_s_connect.3ssl BIO_get_conn_hostname.3ssl => BIO_s_connect.3ssl BIO_get_conn_port.3ssl => BIO_s_connect.3ssl BIO_get_conn_ip.3ssl => BIO_s_connect.3ssl BIO_get_conn_int_port.3ssl => BIO_s_connect.3ssl BIO_set_nbio.3ssl => BIO_s_connect.3ssl BIO_do_connect.3ssl => BIO_s_connect.3ssl installing man3/BIO_s_fd.3ssl BIO_set_fd.3ssl => BIO_s_fd.3ssl BIO_get_fd.3ssl => BIO_s_fd.3ssl BIO_new_fd.3ssl => BIO_s_fd.3ssl installing man3/BIO_s_file.3ssl BIO_new_file.3ssl => BIO_s_file.3ssl BIO_new_fp.3ssl => BIO_s_file.3ssl BIO_set_fp.3ssl => BIO_s_file.3ssl BIO_get_fp.3ssl => BIO_s_file.3ssl BIO_read_filename.3ssl => BIO_s_file.3ssl BIO_write_filename.3ssl => BIO_s_file.3ssl BIO_append_filename.3ssl => BIO_s_file.3ssl BIO_rw_filename.3ssl => BIO_s_file.3ssl installing man3/BIO_s_mem.3ssl BIO_set_mem_eof_return.3ssl => BIO_s_mem.3ssl BIO_get_mem_data.3ssl => BIO_s_mem.3ssl BIO_set_mem_buf.3ssl => BIO_s_mem.3ssl BIO_get_mem_ptr.3ssl => BIO_s_mem.3ssl BIO_new_mem_buf.3ssl => BIO_s_mem.3ssl installing man3/BIO_s_null.3ssl installing man3/BIO_s_socket.3ssl BIO_new_socket.3ssl => BIO_s_socket.3ssl installing man3/BIO_set_callback.3ssl BIO_get_callback.3ssl => BIO_set_callback.3ssl BIO_set_callback_arg.3ssl => BIO_set_callback.3ssl BIO_get_callback_arg.3ssl => BIO_set_callback.3ssl BIO_debug_callback.3ssl => BIO_set_callback.3ssl installing man3/BIO_should_retry.3ssl BIO_should_read.3ssl => BIO_should_retry.3ssl BIO_should_write.3ssl => BIO_should_retry.3ssl BIO_should_io_special.3ssl => BIO_should_retry.3ssl BIO_retry_type.3ssl => BIO_should_retry.3ssl BIO_get_retry_BIO.3ssl => BIO_should_retry.3ssl BIO_get_retry_reason.3ssl => BIO_should_retry.3ssl installing man3/BN_BLINDING_new.3ssl BN_BLINDING_free.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_update.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_convert.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_invert.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_convert_ex.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_invert_ex.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_get_thread_id.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_set_thread_id.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_get_flags.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_set_flags.3ssl => BN_BLINDING_new.3ssl BN_BLINDING_create_param.3ssl => BN_BLINDING_new.3ssl installing man3/BN_CTX_new.3ssl BN_CTX_init.3ssl => BN_CTX_new.3ssl BN_CTX_free.3ssl => BN_CTX_new.3ssl installing man3/BN_CTX_start.3ssl BN_CTX_get.3ssl => BN_CTX_start.3ssl BN_CTX_end.3ssl => BN_CTX_start.3ssl installing man3/BN_add.3ssl BN_sub.3ssl => BN_add.3ssl BN_mul.3ssl => BN_add.3ssl BN_sqr.3ssl => BN_add.3ssl BN_div.3ssl => BN_add.3ssl BN_mod.3ssl => BN_add.3ssl BN_nnmod.3ssl => BN_add.3ssl BN_mod_add.3ssl => BN_add.3ssl BN_mod_sub.3ssl => BN_add.3ssl BN_mod_mul.3ssl => BN_add.3ssl BN_mod_sqr.3ssl => BN_add.3ssl BN_exp.3ssl => BN_add.3ssl BN_mod_exp.3ssl => BN_add.3ssl BN_gcd.3ssl => BN_add.3ssl installing man3/BN_add_word.3ssl BN_sub_word.3ssl => BN_add_word.3ssl BN_mul_word.3ssl => BN_add_word.3ssl BN_div_word.3ssl => BN_add_word.3ssl BN_mod_word.3ssl => BN_add_word.3ssl installing man3/BN_bn2bin.3ssl BN_bin2bn.3ssl => BN_bn2bin.3ssl BN_bn2hex.3ssl => BN_bn2bin.3ssl BN_bn2dec.3ssl => BN_bn2bin.3ssl BN_hex2bn.3ssl => BN_bn2bin.3ssl BN_dec2bn.3ssl => BN_bn2bin.3ssl BN_print.3ssl => BN_bn2bin.3ssl BN_print_fp.3ssl => BN_bn2bin.3ssl BN_bn2mpi.3ssl => BN_bn2bin.3ssl BN_mpi2bn.3ssl => BN_bn2bin.3ssl installing man3/BN_cmp.3ssl BN_ucmp.3ssl => BN_cmp.3ssl BN_is_zero.3ssl => BN_cmp.3ssl BN_is_one.3ssl => BN_cmp.3ssl BN_is_word.3ssl => BN_cmp.3ssl BN_is_odd.3ssl => BN_cmp.3ssl installing man3/BN_copy.3ssl BN_dup.3ssl => BN_copy.3ssl installing man3/BN_generate_prime.3ssl BN_is_prime.3ssl => BN_generate_prime.3ssl BN_is_prime_fasttest.3ssl => BN_generate_prime.3ssl installing man3/BN_mod_inverse.3ssl installing man3/BN_mod_mul_montgomery.3ssl BN_MONT_CTX_new.3ssl => BN_mod_mul_montgomery.3ssl BN_MONT_CTX_init.3ssl => BN_mod_mul_montgomery.3ssl BN_MONT_CTX_free.3ssl => BN_mod_mul_montgomery.3ssl BN_MONT_CTX_set.3ssl => BN_mod_mul_montgomery.3ssl BN_MONT_CTX_copy.3ssl => BN_mod_mul_montgomery.3ssl BN_from_montgomery.3ssl => BN_mod_mul_montgomery.3ssl BN_to_montgomery.3ssl => BN_mod_mul_montgomery.3ssl installing man3/BN_mod_mul_reciprocal.3ssl BN_div_recp.3ssl => BN_mod_mul_reciprocal.3ssl BN_RECP_CTX_new.3ssl => BN_mod_mul_reciprocal.3ssl BN_RECP_CTX_init.3ssl => BN_mod_mul_reciprocal.3ssl BN_RECP_CTX_free.3ssl => BN_mod_mul_reciprocal.3ssl BN_RECP_CTX_set.3ssl => BN_mod_mul_reciprocal.3ssl installing man3/BN_new.3ssl BN_init.3ssl => BN_new.3ssl BN_clear.3ssl => BN_new.3ssl BN_free.3ssl => BN_new.3ssl BN_clear_free.3ssl => BN_new.3ssl installing man3/BN_num_bytes.3ssl BN_num_bits.3ssl => BN_num_bytes.3ssl BN_num_bits_word.3ssl => BN_num_bytes.3ssl installing man3/BN_rand.3ssl BN_pseudo_rand.3ssl => BN_rand.3ssl installing man3/BN_set_bit.3ssl BN_clear_bit.3ssl => BN_set_bit.3ssl BN_is_bit_set.3ssl => BN_set_bit.3ssl BN_mask_bits.3ssl => BN_set_bit.3ssl BN_lshift.3ssl => BN_set_bit.3ssl BN_lshift1.3ssl => BN_set_bit.3ssl BN_rshift.3ssl => BN_set_bit.3ssl BN_rshift1.3ssl => BN_set_bit.3ssl installing man3/BN_swap.3ssl installing man3/BN_zero.3ssl BN_one.3ssl => BN_zero.3ssl BN_value_one.3ssl => BN_zero.3ssl BN_set_word.3ssl => BN_zero.3ssl BN_get_word.3ssl => BN_zero.3ssl installing man3/CONF_modules_free.3ssl CONF_modules_finish.3ssl => CONF_modules_free.3ssl CONF_modules_unload.3ssl => CONF_modules_free.3ssl installing man3/CONF_modules_load_file.3ssl CONF_modules_load.3ssl => CONF_modules_load_file.3ssl installing man3/CRYPTO_set_ex_data.3ssl CRYPTO_get_ex_data.3ssl => CRYPTO_set_ex_data.3ssl installing man3/DH_generate_key.3ssl DH_compute_key.3ssl => DH_generate_key.3ssl installing man3/DH_generate_parameters.3ssl DH_check.3ssl => DH_generate_parameters.3ssl installing man3/DH_get_ex_new_index.3ssl DH_set_ex_data.3ssl => DH_get_ex_new_index.3ssl DH_get_ex_data.3ssl => DH_get_ex_new_index.3ssl installing man3/DH_new.3ssl DH_free.3ssl => DH_new.3ssl installing man3/DH_set_method.3ssl DH_set_default_method.3ssl => DH_set_method.3ssl DH_get_default_method.3ssl => DH_set_method.3ssl DH_new_method.3ssl => DH_set_method.3ssl DH_OpenSSL.3ssl => DH_set_method.3ssl installing man3/DH_size.3ssl installing man3/DSA_SIG_new.3ssl DSA_SIG_free.3ssl => DSA_SIG_new.3ssl installing man3/DSA_do_sign.3ssl DSA_do_verify.3ssl => DSA_do_sign.3ssl installing man3/DSA_dup_DH.3ssl installing man3/DSA_generate_key.3ssl installing man3/DSA_generate_parameters.3ssl installing man3/DSA_get_ex_new_index.3ssl DSA_set_ex_data.3ssl => DSA_get_ex_new_index.3ssl DSA_get_ex_data.3ssl => DSA_get_ex_new_index.3ssl installing man3/DSA_new.3ssl DSA_free.3ssl => DSA_new.3ssl installing man3/DSA_set_method.3ssl DSA_set_default_method.3ssl => DSA_set_method.3ssl DSA_get_default_method.3ssl => DSA_set_method.3ssl DSA_new_method.3ssl => DSA_set_method.3ssl DSA_OpenSSL.3ssl => DSA_set_method.3ssl installing man3/DSA_sign.3ssl DSA_sign_setup.3ssl => DSA_sign.3ssl DSA_verify.3ssl => DSA_sign.3ssl installing man3/DSA_size.3ssl installing man3/ERR_GET_LIB.3ssl ERR_GET_FUNC.3ssl => ERR_GET_LIB.3ssl ERR_GET_REASON.3ssl => ERR_GET_LIB.3ssl installing man3/ERR_clear_error.3ssl installing man3/ERR_error_string.3ssl ERR_error_string_n.3ssl => ERR_error_string.3ssl ERR_lib_error_string.3ssl => ERR_error_string.3ssl ERR_func_error_string.3ssl => ERR_error_string.3ssl ERR_reason_error_string.3ssl => ERR_error_string.3ssl installing man3/ERR_get_error.3ssl ERR_peek_error.3ssl => ERR_get_error.3ssl ERR_peek_last_error.3ssl => ERR_get_error.3ssl ERR_get_error_line.3ssl => ERR_get_error.3ssl ERR_peek_error_line.3ssl => ERR_get_error.3ssl ERR_peek_last_error_line.3ssl => ERR_get_error.3ssl ERR_get_error_line_data.3ssl => ERR_get_error.3ssl ERR_peek_error_line_data.3ssl => ERR_get_error.3ssl ERR_peek_last_error_line_data.3ssl => ERR_get_error.3ssl installing man3/ERR_load_crypto_strings.3ssl SSL_load_error_strings.3ssl => ERR_load_crypto_strings.3ssl ERR_free_strings.3ssl => ERR_load_crypto_strings.3ssl installing man3/ERR_load_strings.3ssl ERR_PACK.3ssl => ERR_load_strings.3ssl ERR_get_next_error_library.3ssl => ERR_load_strings.3ssl installing man3/ERR_print_errors.3ssl ERR_print_errors_fp.3ssl => ERR_print_errors.3ssl installing man3/ERR_put_error.3ssl ERR_add_error_data.3ssl => ERR_put_error.3ssl installing man3/ERR_remove_state.3ssl installing man3/ERR_set_mark.3ssl ERR_pop_to_mark.3ssl => ERR_set_mark.3ssl installing man3/EVP_BytesToKey.3ssl installing man3/EVP_DigestInit.3ssl EVP_MD_CTX_init.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_create.3ssl => EVP_DigestInit.3ssl EVP_DigestInit_ex.3ssl => EVP_DigestInit.3ssl EVP_DigestUpdate.3ssl => EVP_DigestInit.3ssl EVP_DigestFinal_ex.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_cleanup.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_destroy.3ssl => EVP_DigestInit.3ssl EVP_MAX_MD_SIZE.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_copy_ex.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_copy.3ssl => EVP_DigestInit.3ssl EVP_MD_type.3ssl => EVP_DigestInit.3ssl EVP_MD_pkey_type.3ssl => EVP_DigestInit.3ssl EVP_MD_size.3ssl => EVP_DigestInit.3ssl EVP_MD_block_size.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_md.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_size.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_block_size.3ssl => EVP_DigestInit.3ssl EVP_MD_CTX_type.3ssl => EVP_DigestInit.3ssl EVP_md_null.3ssl => EVP_DigestInit.3ssl EVP_md2.3ssl => EVP_DigestInit.3ssl EVP_md5.3ssl => EVP_DigestInit.3ssl EVP_sha.3ssl => EVP_DigestInit.3ssl EVP_sha1.3ssl => EVP_DigestInit.3ssl EVP_dss.3ssl => EVP_DigestInit.3ssl EVP_dss1.3ssl => EVP_DigestInit.3ssl EVP_mdc2.3ssl => EVP_DigestInit.3ssl EVP_ripemd160.3ssl => EVP_DigestInit.3ssl EVP_get_digestbyname.3ssl => EVP_DigestInit.3ssl EVP_get_digestbynid.3ssl => EVP_DigestInit.3ssl EVP_get_digestbyobj.3ssl => EVP_DigestInit.3ssl installing man3/EVP_EncryptInit.3ssl EVP_CIPHER_CTX_init.3ssl => EVP_EncryptInit.3ssl EVP_EncryptInit_ex.3ssl => EVP_EncryptInit.3ssl EVP_EncryptUpdate.3ssl => EVP_EncryptInit.3ssl EVP_EncryptFinal_ex.3ssl => EVP_EncryptInit.3ssl EVP_DecryptInit_ex.3ssl => EVP_EncryptInit.3ssl EVP_DecryptUpdate.3ssl => EVP_EncryptInit.3ssl EVP_DecryptFinal_ex.3ssl => EVP_EncryptInit.3ssl EVP_CipherInit_ex.3ssl => EVP_EncryptInit.3ssl EVP_CipherUpdate.3ssl => EVP_EncryptInit.3ssl EVP_CipherFinal_ex.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_set_key_length.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_ctrl.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_cleanup.3ssl => EVP_EncryptInit.3ssl EVP_EncryptFinal.3ssl => EVP_EncryptInit.3ssl EVP_DecryptInit.3ssl => EVP_EncryptInit.3ssl EVP_DecryptFinal.3ssl => EVP_EncryptInit.3ssl EVP_CipherInit.3ssl => EVP_EncryptInit.3ssl EVP_CipherFinal.3ssl => EVP_EncryptInit.3ssl EVP_get_cipherbyname.3ssl => EVP_EncryptInit.3ssl EVP_get_cipherbynid.3ssl => EVP_EncryptInit.3ssl EVP_get_cipherbyobj.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_nid.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_block_size.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_key_length.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_iv_length.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_flags.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_mode.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_type.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_cipher.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_nid.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_block_size.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_key_length.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_iv_length.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_get_app_data.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_set_app_data.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_type.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_flags.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_mode.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_param_to_asn1.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_asn1_to_param.3ssl => EVP_EncryptInit.3ssl EVP_CIPHER_CTX_set_padding.3ssl => EVP_EncryptInit.3ssl installing man3/EVP_OpenInit.3ssl EVP_OpenUpdate.3ssl => EVP_OpenInit.3ssl EVP_OpenFinal.3ssl => EVP_OpenInit.3ssl installing man3/EVP_PKEY_new.3ssl EVP_PKEY_free.3ssl => EVP_PKEY_new.3ssl installing man3/EVP_PKEY_set1_RSA.3ssl EVP_PKEY_set1_DSA.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_set1_DH.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_set1_EC_KEY.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_get1_RSA.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_get1_DSA.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_get1_DH.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_get1_EC_KEY.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_assign_RSA.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_assign_DSA.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_assign_DH.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_assign_EC_KEY.3ssl => EVP_PKEY_set1_RSA.3ssl EVP_PKEY_type.3ssl => EVP_PKEY_set1_RSA.3ssl installing man3/EVP_SealInit.3ssl EVP_SealUpdate.3ssl => EVP_SealInit.3ssl EVP_SealFinal.3ssl => EVP_SealInit.3ssl installing man3/EVP_SignInit.3ssl EVP_SignUpdate.3ssl => EVP_SignInit.3ssl EVP_SignFinal.3ssl => EVP_SignInit.3ssl installing man3/EVP_VerifyInit.3ssl EVP_VerifyUpdate.3ssl => EVP_VerifyInit.3ssl EVP_VerifyFinal.3ssl => EVP_VerifyInit.3ssl installing man3/OBJ_nid2obj.3ssl OBJ_nid2ln.3ssl => OBJ_nid2obj.3ssl OBJ_nid2sn.3ssl => OBJ_nid2obj.3ssl OBJ_obj2nid.3ssl => OBJ_nid2obj.3ssl OBJ_txt2nid.3ssl => OBJ_nid2obj.3ssl OBJ_ln2nid.3ssl => OBJ_nid2obj.3ssl OBJ_sn2nid.3ssl => OBJ_nid2obj.3ssl OBJ_cmp.3ssl => OBJ_nid2obj.3ssl OBJ_dup.3ssl => OBJ_nid2obj.3ssl OBJ_txt2obj.3ssl => OBJ_nid2obj.3ssl OBJ_obj2txt.3ssl => OBJ_nid2obj.3ssl OBJ_create.3ssl => OBJ_nid2obj.3ssl OBJ_cleanup.3ssl => OBJ_nid2obj.3ssl installing man3/OPENSSL_Applink.3ssl installing man3/OPENSSL_VERSION_NUMBER.3ssl SSLeay.3ssl => OPENSSL_VERSION_NUMBER.3ssl SSLeay_version.3ssl => OPENSSL_VERSION_NUMBER.3ssl installing man3/OPENSSL_config.3ssl OPENSSL_no_config.3ssl => OPENSSL_config.3ssl installing man3/OPENSSL_ia32cap.3ssl installing man3/OPENSSL_load_builtin_modules.3ssl installing man3/OpenSSL_add_all_algorithms.3ssl OpenSSL_add_all_ciphers.3ssl => OpenSSL_add_all_algorithms.3ssl OpenSSL_add_all_digests.3ssl => OpenSSL_add_all_algorithms.3ssl installing man3/PKCS12_create.3ssl installing man3/PKCS12_parse.3ssl installing man3/PKCS7_decrypt.3ssl installing man3/PKCS7_encrypt.3ssl installing man3/PKCS7_sign.3ssl installing man3/PKCS7_verify.3ssl installing man3/RAND_add.3ssl RAND_seed.3ssl => RAND_add.3ssl RAND_status.3ssl => RAND_add.3ssl RAND_event.3ssl => RAND_add.3ssl RAND_screen.3ssl => RAND_add.3ssl installing man3/RAND_bytes.3ssl RAND_pseudo_bytes.3ssl => RAND_bytes.3ssl installing man3/RAND_cleanup.3ssl installing man3/RAND_egd.3ssl installing man3/RAND_load_file.3ssl RAND_write_file.3ssl => RAND_load_file.3ssl RAND_file_name.3ssl => RAND_load_file.3ssl installing man3/RAND_set_rand_method.3ssl RAND_get_rand_method.3ssl => RAND_set_rand_method.3ssl RAND_SSLeay.3ssl => RAND_set_rand_method.3ssl installing man3/RSA_blinding_on.3ssl RSA_blinding_off.3ssl => RSA_blinding_on.3ssl installing man3/RSA_check_key.3ssl installing man3/RSA_generate_key.3ssl installing man3/RSA_get_ex_new_index.3ssl RSA_set_ex_data.3ssl => RSA_get_ex_new_index.3ssl RSA_get_ex_data.3ssl => RSA_get_ex_new_index.3ssl installing man3/RSA_new.3ssl RSA_free.3ssl => RSA_new.3ssl installing man3/RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_check_PKCS1_type_1.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_add_PKCS1_type_2.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_check_PKCS1_type_2.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_add_PKCS1_OAEP.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_check_PKCS1_OAEP.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_add_SSLv23.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_check_SSLv23.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_add_none.3ssl => RSA_padding_add_PKCS1_type_1.3ssl RSA_padding_check_none.3ssl => RSA_padding_add_PKCS1_type_1.3ssl installing man3/RSA_print.3ssl RSA_print_fp.3ssl => RSA_print.3ssl DSAparams_print.3ssl => RSA_print.3ssl DSAparams_print_fp.3ssl => RSA_print.3ssl DSA_print.3ssl => RSA_print.3ssl DSA_print_fp.3ssl => RSA_print.3ssl DHparams_print.3ssl => RSA_print.3ssl DHparams_print_fp.3ssl => RSA_print.3ssl installing man3/RSA_private_encrypt.3ssl RSA_public_decrypt.3ssl => RSA_private_encrypt.3ssl installing man3/RSA_public_encrypt.3ssl RSA_private_decrypt.3ssl => RSA_public_encrypt.3ssl installing man3/RSA_set_method.3ssl RSA_set_default_method.3ssl => RSA_set_method.3ssl RSA_get_default_method.3ssl => RSA_set_method.3ssl RSA_get_method.3ssl => RSA_set_method.3ssl RSA_PKCS1_SSLeay.3ssl => RSA_set_method.3ssl RSA_null_method.3ssl => RSA_set_method.3ssl RSA_flags.3ssl => RSA_set_method.3ssl RSA_new_method.3ssl => RSA_set_method.3ssl installing man3/RSA_sign.3ssl RSA_verify.3ssl => RSA_sign.3ssl installing man3/RSA_sign_ASN1_OCTET_STRING.3ssl RSA_verify_ASN1_OCTET_STRING.3ssl => RSA_sign_ASN1_OCTET_STRING.3ssl installing man3/RSA_size.3ssl installing man3/SMIME_read_PKCS7.3ssl installing man3/SMIME_write_PKCS7.3ssl installing man3/X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_get_data.3ssl => X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_set_object.3ssl => X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_set_data.3ssl => X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_create_by_txt.3ssl => X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_create_by_NID.3ssl => X509_NAME_ENTRY_get_object.3ssl X509_NAME_ENTRY_create_by_OBJ.3ssl => X509_NAME_ENTRY_get_object.3ssl installing man3/X509_NAME_add_entry_by_txt.3ssl X509_NAME_add_entry_by_OBJ.3ssl => X509_NAME_add_entry_by_txt.3ssl X509_NAME_add_entry_by_NID.3ssl => X509_NAME_add_entry_by_txt.3ssl X509_NAME_add_entry.3ssl => X509_NAME_add_entry_by_txt.3ssl X509_NAME_delete_entry.3ssl => X509_NAME_add_entry_by_txt.3ssl installing man3/X509_NAME_get_index_by_NID.3ssl X509_NAME_get_index_by_OBJ.3ssl => X509_NAME_get_index_by_NID.3ssl X509_NAME_get_entry.3ssl => X509_NAME_get_index_by_NID.3ssl X509_NAME_entry_count.3ssl => X509_NAME_get_index_by_NID.3ssl X509_NAME_get_text_by_NID.3ssl => X509_NAME_get_index_by_NID.3ssl X509_NAME_get_text_by_OBJ.3ssl => X509_NAME_get_index_by_NID.3ssl installing man3/X509_NAME_print_ex.3ssl X509_NAME_print_ex_fp.3ssl => X509_NAME_print_ex.3ssl X509_NAME_print.3ssl => X509_NAME_print_ex.3ssl X509_NAME_oneline.3ssl => X509_NAME_print_ex.3ssl installing man3/X509_new.3ssl X509_free.3ssl => X509_new.3ssl installing man3/bio.3ssl installing man3/blowfish.3ssl BF_set_key.3ssl => blowfish.3ssl BF_encrypt.3ssl => blowfish.3ssl BF_decrypt.3ssl => blowfish.3ssl BF_ecb_encrypt.3ssl => blowfish.3ssl BF_cbc_encrypt.3ssl => blowfish.3ssl BF_cfb64_encrypt.3ssl => blowfish.3ssl BF_ofb64_encrypt.3ssl => blowfish.3ssl BF_options.3ssl => blowfish.3ssl installing man3/bn.3ssl installing man3/bn_internal.3ssl bn_mul_words.3ssl => bn_internal.3ssl bn_mul_add_words.3ssl => bn_internal.3ssl bn_sqr_words.3ssl => bn_internal.3ssl bn_div_words.3ssl => bn_internal.3ssl bn_add_words.3ssl => bn_internal.3ssl bn_sub_words.3ssl => bn_internal.3ssl bn_mul_comba4.3ssl => bn_internal.3ssl bn_mul_comba8.3ssl => bn_internal.3ssl bn_sqr_comba4.3ssl => bn_internal.3ssl bn_sqr_comba8.3ssl => bn_internal.3ssl bn_cmp_words.3ssl => bn_internal.3ssl bn_mul_normal.3ssl => bn_internal.3ssl bn_mul_low_normal.3ssl => bn_internal.3ssl bn_mul_recursive.3ssl => bn_internal.3ssl bn_mul_part_recursive.3ssl => bn_internal.3ssl bn_mul_low_recursive.3ssl => bn_internal.3ssl bn_mul_high.3ssl => bn_internal.3ssl bn_sqr_normal.3ssl => bn_internal.3ssl bn_sqr_recursive.3ssl => bn_internal.3ssl bn_expand.3ssl => bn_internal.3ssl bn_wexpand.3ssl => bn_internal.3ssl bn_expand2.3ssl => bn_internal.3ssl bn_fix_top.3ssl => bn_internal.3ssl bn_check_top.3ssl => bn_internal.3ssl bn_print.3ssl => bn_internal.3ssl bn_dump.3ssl => bn_internal.3ssl bn_set_max.3ssl => bn_internal.3ssl bn_set_high.3ssl => bn_internal.3ssl bn_set_low.3ssl => bn_internal.3ssl installing man3/buffer.3ssl BUF_MEM_new.3ssl => buffer.3ssl BUF_MEM_free.3ssl => buffer.3ssl BUF_MEM_grow.3ssl => buffer.3ssl BUF_strdup.3ssl => buffer.3ssl installing man3/crypto.3ssl installing man3/d2i_ASN1_OBJECT.3ssl i2d_ASN1_OBJECT.3ssl => d2i_ASN1_OBJECT.3ssl installing man3/d2i_DHparams.3ssl i2d_DHparams.3ssl => d2i_DHparams.3ssl installing man3/d2i_DSAPublicKey.3ssl i2d_DSAPublicKey.3ssl => d2i_DSAPublicKey.3ssl d2i_DSAPrivateKey.3ssl => d2i_DSAPublicKey.3ssl i2d_DSAPrivateKey.3ssl => d2i_DSAPublicKey.3ssl d2i_DSA_PUBKEY.3ssl => d2i_DSAPublicKey.3ssl i2d_DSA_PUBKEY.3ssl => d2i_DSAPublicKey.3ssl d2i_DSA_SIG.3ssl => d2i_DSAPublicKey.3ssl i2d_DSA_SIG.3ssl => d2i_DSAPublicKey.3ssl installing man3/d2i_PKCS8PrivateKey.3ssl d2i_PKCS8PrivateKey_bio.3ssl => d2i_PKCS8PrivateKey.3ssl d2i_PKCS8PrivateKey_fp.3ssl => d2i_PKCS8PrivateKey.3ssl i2d_PKCS8PrivateKey_bio.3ssl => d2i_PKCS8PrivateKey.3ssl i2d_PKCS8PrivateKey_fp.3ssl => d2i_PKCS8PrivateKey.3ssl i2d_PKCS8PrivateKey_nid_bio.3ssl => d2i_PKCS8PrivateKey.3ssl i2d_PKCS8PrivateKey_nid_fp.3ssl => d2i_PKCS8PrivateKey.3ssl installing man3/d2i_RSAPublicKey.3ssl i2d_RSAPublicKey.3ssl => d2i_RSAPublicKey.3ssl d2i_RSAPrivateKey.3ssl => d2i_RSAPublicKey.3ssl i2d_RSAPrivateKey.3ssl => d2i_RSAPublicKey.3ssl d2i_RSA_PUBKEY.3ssl => d2i_RSAPublicKey.3ssl i2d_RSA_PUBKEY.3ssl => d2i_RSAPublicKey.3ssl i2d_Netscape_RSA.3ssl => d2i_RSAPublicKey.3ssl d2i_Netscape_RSA.3ssl => d2i_RSAPublicKey.3ssl installing man3/d2i_X509.3ssl i2d_X509.3ssl => d2i_X509.3ssl d2i_X509_bio.3ssl => d2i_X509.3ssl d2i_X509_fp.3ssl => d2i_X509.3ssl i2d_X509_bio.3ssl => d2i_X509.3ssl i2d_X509_fp.3ssl => d2i_X509.3ssl installing man3/d2i_X509_ALGOR.3ssl i2d_X509_ALGOR.3ssl => d2i_X509_ALGOR.3ssl installing man3/d2i_X509_CRL.3ssl i2d_X509_CRL.3ssl => d2i_X509_CRL.3ssl d2i_X509_CRL_bio.3ssl => d2i_X509_CRL.3ssl d2i_509_CRL_fp.3ssl => d2i_X509_CRL.3ssl i2d_X509_CRL_bio.3ssl => d2i_X509_CRL.3ssl i2d_X509_CRL_fp.3ssl => d2i_X509_CRL.3ssl installing man3/d2i_X509_NAME.3ssl i2d_X509_NAME.3ssl => d2i_X509_NAME.3ssl installing man3/d2i_X509_REQ.3ssl i2d_X509_REQ.3ssl => d2i_X509_REQ.3ssl d2i_X509_REQ_bio.3ssl => d2i_X509_REQ.3ssl d2i_X509_REQ_fp.3ssl => d2i_X509_REQ.3ssl i2d_X509_REQ_bio.3ssl => d2i_X509_REQ.3ssl i2d_X509_REQ_fp.3ssl => d2i_X509_REQ.3ssl installing man3/d2i_X509_SIG.3ssl i2d_X509_SIG.3ssl => d2i_X509_SIG.3ssl installing man3/des.3ssl DES_random_key.3ssl => des.3ssl DES_set_key.3ssl => des.3ssl DES_key_sched.3ssl => des.3ssl DES_set_key_checked.3ssl => des.3ssl DES_set_key_unchecked.3ssl => des.3ssl DES_set_odd_parity.3ssl => des.3ssl DES_is_weak_key.3ssl => des.3ssl DES_ecb_encrypt.3ssl => des.3ssl DES_ecb2_encrypt.3ssl => des.3ssl DES_ecb3_encrypt.3ssl => des.3ssl DES_ncbc_encrypt.3ssl => des.3ssl DES_cfb_encrypt.3ssl => des.3ssl DES_ofb_encrypt.3ssl => des.3ssl DES_pcbc_encrypt.3ssl => des.3ssl DES_cfb64_encrypt.3ssl => des.3ssl DES_ofb64_encrypt.3ssl => des.3ssl DES_xcbc_encrypt.3ssl => des.3ssl DES_ede2_cbc_encrypt.3ssl => des.3ssl DES_ede2_cfb64_encrypt.3ssl => des.3ssl DES_ede2_ofb64_encrypt.3ssl => des.3ssl DES_ede3_cbc_encrypt.3ssl => des.3ssl DES_ede3_cbcm_encrypt.3ssl => des.3ssl DES_ede3_cfb64_encrypt.3ssl => des.3ssl DES_ede3_ofb64_encrypt.3ssl => des.3ssl DES_cbc_cksum.3ssl => des.3ssl DES_quad_cksum.3ssl => des.3ssl DES_string_to_key.3ssl => des.3ssl DES_string_to_2keys.3ssl => des.3ssl DES_fcrypt.3ssl => des.3ssl DES_crypt.3ssl => des.3ssl DES_enc_read.3ssl => des.3ssl DES_enc_write.3ssl => des.3ssl installing man7/des_modes.7ssl installing man3/dh.3ssl installing man3/dsa.3ssl installing man3/ecdsa.3ssl installing man3/engine.3ssl installing man3/err.3ssl installing man3/evp.3ssl installing man3/hmac.3ssl HMAC.3ssl => hmac.3ssl HMAC_Init.3ssl => hmac.3ssl HMAC_Update.3ssl => hmac.3ssl HMAC_Final.3ssl => hmac.3ssl HMAC_cleanup.3ssl => hmac.3ssl installing man3/lh_stats.3ssl lh_node_stats.3ssl => lh_stats.3ssl lh_node_usage_stats.3ssl => lh_stats.3ssl lh_stats_bio.3ssl => lh_stats.3ssl lh_node_stats_bio.3ssl => lh_stats.3ssl lh_node_usage_stats_bio.3ssl => lh_stats.3ssl installing man3/lhash.3ssl lh_new.3ssl => lhash.3ssl lh_free.3ssl => lhash.3ssl lh_insert.3ssl => lhash.3ssl lh_delete.3ssl => lhash.3ssl lh_retrieve.3ssl => lhash.3ssl lh_doall.3ssl => lhash.3ssl lh_doall_arg.3ssl => lhash.3ssl lh_error.3ssl => lhash.3ssl installing man3/md5.3ssl MD2.3ssl => md5.3ssl MD4.3ssl => md5.3ssl MD5.3ssl => md5.3ssl MD2_Init.3ssl => md5.3ssl MD2_Update.3ssl => md5.3ssl MD2_Final.3ssl => md5.3ssl MD4_Init.3ssl => md5.3ssl MD4_Update.3ssl => md5.3ssl MD4_Final.3ssl => md5.3ssl MD5_Init.3ssl => md5.3ssl MD5_Update.3ssl => md5.3ssl MD5_Final.3ssl => md5.3ssl installing man3/mdc2.3ssl MDC2.3ssl => mdc2.3ssl MDC2_Init.3ssl => mdc2.3ssl MDC2_Update.3ssl => mdc2.3ssl MDC2_Final.3ssl => mdc2.3ssl installing man3/pem.3ssl PEM.3ssl => pem.3ssl installing man3/rand.3ssl installing man3/rc4.3ssl RC4_set_key.3ssl => rc4.3ssl RC4.3ssl => rc4.3ssl installing man3/ripemd.3ssl RIPEMD160.3ssl => ripemd.3ssl RIPEMD160_Init.3ssl => ripemd.3ssl RIPEMD160_Update.3ssl => ripemd.3ssl RIPEMD160_Final.3ssl => ripemd.3ssl installing man3/rsa.3ssl installing man3/sha.3ssl SHA1.3ssl => sha.3ssl SHA1_Init.3ssl => sha.3ssl SHA1_Update.3ssl => sha.3ssl SHA1_Final.3ssl => sha.3ssl installing man3/threads.3ssl CRYPTO_set_locking_callback.3ssl => threads.3ssl CRYPTO_set_id_callback.3ssl => threads.3ssl CRYPTO_num_locks.3ssl => threads.3ssl CRYPTO_set_dynlock_create_callback.3ssl => threads.3ssl CRYPTO_set_dynlock_lock_callback.3ssl => threads.3ssl CRYPTO_set_dynlock_destroy_callback.3ssl => threads.3ssl CRYPTO_get_new_dynlockid.3ssl => threads.3ssl CRYPTO_destroy_dynlockid.3ssl => threads.3ssl CRYPTO_lock.3ssl => threads.3ssl installing man3/ui.3ssl UI_new.3ssl => ui.3ssl UI_new_method.3ssl => ui.3ssl UI_free.3ssl => ui.3ssl UI_add_input_string.3ssl => ui.3ssl UI_dup_input_string.3ssl => ui.3ssl UI_add_verify_string.3ssl => ui.3ssl UI_dup_verify_string.3ssl => ui.3ssl UI_add_input_boolean.3ssl => ui.3ssl UI_dup_input_boolean.3ssl => ui.3ssl UI_add_info_string.3ssl => ui.3ssl UI_dup_info_string.3ssl => ui.3ssl UI_add_error_string.3ssl => ui.3ssl UI_dup_error_string.3ssl => ui.3ssl UI_construct_prompt.3ssl => ui.3ssl UI_add_user_data.3ssl => ui.3ssl UI_get0_user_data.3ssl => ui.3ssl UI_get0_result.3ssl => ui.3ssl UI_process.3ssl => ui.3ssl UI_ctrl.3ssl => ui.3ssl UI_set_default_method.3ssl => ui.3ssl UI_get_default_method.3ssl => ui.3ssl UI_get_method.3ssl => ui.3ssl UI_set_method.3ssl => ui.3ssl UI_OpenSSL.3ssl => ui.3ssl ERR_load_UI_strings.3ssl => ui.3ssl installing man3/ui_compat.3ssl des_read_password.3ssl => ui_compat.3ssl des_read_2passwords.3ssl => ui_compat.3ssl des_read_pw_string.3ssl => ui_compat.3ssl des_read_pw.3ssl => ui_compat.3ssl installing man3/x509.3ssl installing man3/SSL_CIPHER_get_name.3ssl SSL_CIPHER_get_bits.3ssl => SSL_CIPHER_get_name.3ssl SSL_CIPHER_get_version.3ssl => SSL_CIPHER_get_name.3ssl SSL_CIPHER_description.3ssl => SSL_CIPHER_get_name.3ssl installing man3/SSL_COMP_add_compression_method.3ssl installing man3/SSL_CTX_add_extra_chain_cert.3ssl installing man3/SSL_CTX_add_session.3ssl SSL_add_session.3ssl => SSL_CTX_add_session.3ssl SSL_CTX_remove_session.3ssl => SSL_CTX_add_session.3ssl SSL_remove_session.3ssl => SSL_CTX_add_session.3ssl installing man3/SSL_CTX_ctrl.3ssl SSL_CTX_callback_ctrl.3ssl => SSL_CTX_ctrl.3ssl SSL_ctrl.3ssl => SSL_CTX_ctrl.3ssl SSL_callback_ctrl.3ssl => SSL_CTX_ctrl.3ssl installing man3/SSL_CTX_flush_sessions.3ssl SSL_flush_sessions.3ssl => SSL_CTX_flush_sessions.3ssl installing man3/SSL_CTX_free.3ssl installing man3/SSL_CTX_get_ex_new_index.3ssl SSL_CTX_set_ex_data.3ssl => SSL_CTX_get_ex_new_index.3ssl SSL_CTX_get_ex_data.3ssl => SSL_CTX_get_ex_new_index.3ssl installing man3/SSL_CTX_get_verify_mode.3ssl SSL_get_verify_mode.3ssl => SSL_CTX_get_verify_mode.3ssl SSL_CTX_get_verify_depth.3ssl => SSL_CTX_get_verify_mode.3ssl SSL_get_verify_depth.3ssl => SSL_CTX_get_verify_mode.3ssl SSL_get_verify_callback.3ssl => SSL_CTX_get_verify_mode.3ssl SSL_CTX_get_verify_callback.3ssl => SSL_CTX_get_verify_mode.3ssl installing man3/SSL_CTX_load_verify_locations.3ssl installing man3/SSL_CTX_new.3ssl installing man3/SSL_CTX_sess_number.3ssl SSL_CTX_sess_connect.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_connect_good.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_connect_renegotiate.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_accept.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_accept_good.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_accept_renegotiate.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_hits.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_cb_hits.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_misses.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_timeouts.3ssl => SSL_CTX_sess_number.3ssl SSL_CTX_sess_cache_full.3ssl => SSL_CTX_sess_number.3ssl installing man3/SSL_CTX_sess_set_cache_size.3ssl SSL_CTX_sess_get_cache_size.3ssl => SSL_CTX_sess_set_cache_size.3ssl installing man3/SSL_CTX_sess_set_get_cb.3ssl SSL_CTX_sess_set_new_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl SSL_CTX_sess_set_remove_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl SSL_CTX_sess_get_new_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl SSL_CTX_sess_get_remove_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl SSL_CTX_sess_get_get_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl installing man3/SSL_CTX_sessions.3ssl installing man3/SSL_CTX_set_cert_store.3ssl SSL_CTX_get_cert_store.3ssl => SSL_CTX_set_cert_store.3ssl installing man3/SSL_CTX_set_cert_verify_callback.3ssl installing man3/SSL_CTX_set_cipher_list.3ssl SSL_set_cipher_list.3ssl => SSL_CTX_set_cipher_list.3ssl installing man3/SSL_CTX_set_client_CA_list.3ssl SSL_set_client_CA_list.3ssl => SSL_CTX_set_client_CA_list.3ssl SSL_CTX_add_client_CA.3ssl => SSL_CTX_set_client_CA_list.3ssl SSL_add_client_CA.3ssl => SSL_CTX_set_client_CA_list.3ssl installing man3/SSL_CTX_set_client_cert_cb.3ssl SSL_CTX_get_client_cert_cb.3ssl => SSL_CTX_set_client_cert_cb.3ssl installing man3/SSL_CTX_set_default_passwd_cb.3ssl SSL_CTX_set_default_passwd_cb_userdata.3ssl => SSL_CTX_set_default_passwd_cb.3ssl installing man3/SSL_CTX_set_generate_session_id.3ssl SSL_set_generate_session_id.3ssl => SSL_CTX_set_generate_session_id.3ssl SSL_has_matching_session_id.3ssl => SSL_CTX_set_generate_session_id.3ssl installing man3/SSL_CTX_set_info_callback.3ssl SSL_CTX_get_info_callback.3ssl => SSL_CTX_set_info_callback.3ssl SSL_set_info_callback.3ssl => SSL_CTX_set_info_callback.3ssl SSL_get_info_callback.3ssl => SSL_CTX_set_info_callback.3ssl installing man3/SSL_CTX_set_max_cert_list.3ssl SSL_CTX_get_max_cert_list.3ssl => SSL_CTX_set_max_cert_list.3ssl SSL_set_max_cert_list.3ssl => SSL_CTX_set_max_cert_list.3ssl SSL_get_max_cert_list.3ssl => SSL_CTX_set_max_cert_list.3ssl installing man3/SSL_CTX_set_mode.3ssl SSL_set_mode.3ssl => SSL_CTX_set_mode.3ssl SSL_CTX_get_mode.3ssl => SSL_CTX_set_mode.3ssl SSL_get_mode.3ssl => SSL_CTX_set_mode.3ssl installing man3/SSL_CTX_set_msg_callback.3ssl SSL_CTX_set_msg_callback_arg.3ssl => SSL_CTX_set_msg_callback.3ssl SSL_set_msg_callback.3ssl => SSL_CTX_set_msg_callback.3ssl SSL_get_msg_callback_arg.3ssl => SSL_CTX_set_msg_callback.3ssl installing man3/SSL_CTX_set_options.3ssl SSL_set_options.3ssl => SSL_CTX_set_options.3ssl SSL_CTX_clear_options.3ssl => SSL_CTX_set_options.3ssl SSL_clear_options.3ssl => SSL_CTX_set_options.3ssl SSL_CTX_get_options.3ssl => SSL_CTX_set_options.3ssl SSL_get_options.3ssl => SSL_CTX_set_options.3ssl SSL_get_secure_renegotiation_support.3ssl => SSL_CTX_set_options.3ssl installing man3/SSL_CTX_set_quiet_shutdown.3ssl SSL_CTX_get_quiet_shutdown.3ssl => SSL_CTX_set_quiet_shutdown.3ssl SSL_set_quiet_shutdown.3ssl => SSL_CTX_set_quiet_shutdown.3ssl SSL_get_quiet_shutdown.3ssl => SSL_CTX_set_quiet_shutdown.3ssl installing man3/SSL_CTX_set_session_cache_mode.3ssl SSL_CTX_get_session_cache_mode.3ssl => SSL_CTX_set_session_cache_mode.3ssl installing man3/SSL_CTX_set_session_id_context.3ssl SSL_set_session_id_context.3ssl => SSL_CTX_set_session_id_context.3ssl installing man3/SSL_CTX_set_ssl_version.3ssl SSL_set_ssl_method.3ssl => SSL_CTX_set_ssl_version.3ssl SSL_get_ssl_method.3ssl => SSL_CTX_set_ssl_version.3ssl installing man3/SSL_CTX_set_timeout.3ssl SSL_CTX_get_timeout.3ssl => SSL_CTX_set_timeout.3ssl installing man3/SSL_CTX_set_tmp_dh_callback.3ssl SSL_CTX_set_tmp_dh.3ssl => SSL_CTX_set_tmp_dh_callback.3ssl SSL_set_tmp_dh_callback.3ssl => SSL_CTX_set_tmp_dh_callback.3ssl SSL_set_tmp_dh.3ssl => SSL_CTX_set_tmp_dh_callback.3ssl installing man3/SSL_CTX_set_tmp_rsa_callback.3ssl SSL_CTX_set_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl SSL_CTX_need_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl SSL_set_tmp_rsa_callback.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl SSL_set_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl SSL_need_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl installing man3/SSL_CTX_set_verify.3ssl SSL_set_verify.3ssl => SSL_CTX_set_verify.3ssl SSL_CTX_set_verify_depth.3ssl => SSL_CTX_set_verify.3ssl SSL_set_verify_depth.3ssl => SSL_CTX_set_verify.3ssl installing man3/SSL_CTX_use_certificate.3ssl SSL_CTX_use_certificate_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_certificate_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_certificate.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_certificate_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_certificate_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_certificate_chain_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_PrivateKey.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_PrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_PrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_RSAPrivateKey.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_RSAPrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_use_RSAPrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_PrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_PrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_PrivateKey.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_RSAPrivateKey.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_RSAPrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl SSL_use_RSAPrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl SSL_CTX_check_private_key.3ssl => SSL_CTX_use_certificate.3ssl SSL_check_private_key.3ssl => SSL_CTX_use_certificate.3ssl installing man3/SSL_SESSION_free.3ssl installing man3/SSL_SESSION_get_ex_new_index.3ssl SSL_SESSION_set_ex_data.3ssl => SSL_SESSION_get_ex_new_index.3ssl SSL_SESSION_get_ex_data.3ssl => SSL_SESSION_get_ex_new_index.3ssl installing man3/SSL_SESSION_get_time.3ssl SSL_SESSION_set_time.3ssl => SSL_SESSION_get_time.3ssl SSL_SESSION_get_timeout.3ssl => SSL_SESSION_get_time.3ssl SSL_SESSION_set_timeout.3ssl => SSL_SESSION_get_time.3ssl installing man3/SSL_accept.3ssl installing man3/SSL_alert_type_string.3ssl SSL_alert_type_string_long.3ssl => SSL_alert_type_string.3ssl SSL_alert_desc_string.3ssl => SSL_alert_type_string.3ssl SSL_alert_desc_string_long.3ssl => SSL_alert_type_string.3ssl installing man3/SSL_clear.3ssl installing man3/SSL_connect.3ssl installing man3/SSL_do_handshake.3ssl installing man3/SSL_free.3ssl installing man3/SSL_get_SSL_CTX.3ssl installing man3/SSL_get_ciphers.3ssl SSL_get_cipher_list.3ssl => SSL_get_ciphers.3ssl installing man3/SSL_get_client_CA_list.3ssl SSL_CTX_get_client_CA_list.3ssl => SSL_get_client_CA_list.3ssl installing man3/SSL_get_current_cipher.3ssl SSL_get_cipher.3ssl => SSL_get_current_cipher.3ssl SSL_get_cipher_name.3ssl => SSL_get_current_cipher.3ssl SSL_get_cipher_bits.3ssl => SSL_get_current_cipher.3ssl SSL_get_cipher_version.3ssl => SSL_get_current_cipher.3ssl installing man3/SSL_get_default_timeout.3ssl installing man3/SSL_get_error.3ssl installing man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl installing man3/SSL_get_ex_new_index.3ssl SSL_set_ex_data.3ssl => SSL_get_ex_new_index.3ssl SSL_get_ex_data.3ssl => SSL_get_ex_new_index.3ssl installing man3/SSL_get_fd.3ssl installing man3/SSL_get_peer_cert_chain.3ssl installing man3/SSL_get_peer_certificate.3ssl installing man3/SSL_get_rbio.3ssl installing man3/SSL_get_session.3ssl installing man3/SSL_get_verify_result.3ssl installing man3/SSL_get_version.3ssl installing man3/SSL_library_init.3ssl OpenSSL_add_ssl_algorithms.3ssl => SSL_library_init.3ssl SSLeay_add_ssl_algorithms.3ssl => SSL_library_init.3ssl installing man3/SSL_load_client_CA_file.3ssl installing man3/SSL_new.3ssl installing man3/SSL_pending.3ssl installing man3/SSL_read.3ssl installing man3/SSL_rstate_string.3ssl SSL_rstate_string_long.3ssl => SSL_rstate_string.3ssl installing man3/SSL_session_reused.3ssl installing man3/SSL_set_bio.3ssl installing man3/SSL_set_connect_state.3ssl SSL_get_accept_state.3ssl => SSL_set_connect_state.3ssl installing man3/SSL_set_fd.3ssl installing man3/SSL_set_session.3ssl installing man3/SSL_set_shutdown.3ssl SSL_get_shutdown.3ssl => SSL_set_shutdown.3ssl installing man3/SSL_set_verify_result.3ssl installing man3/SSL_shutdown.3ssl installing man3/SSL_state_string.3ssl SSL_state_string_long.3ssl => SSL_state_string.3ssl installing man3/SSL_want.3ssl SSL_want_nothing.3ssl => SSL_want.3ssl SSL_want_read.3ssl => SSL_want.3ssl SSL_want_write.3ssl => SSL_want.3ssl SSL_want_x509_lookup.3ssl => SSL_want.3ssl installing man3/SSL_write.3ssl installing man3/d2i_SSL_SESSION.3ssl i2d_SSL_SESSION.3ssl => d2i_SSL_SESSION.3ssl installing man3/ssl.3ssl SSL.3ssl => ssl.3ssl created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/bin' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/ssl' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/ssl/engines' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/pkgconfig' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/include' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/include/openssl' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/ssl/misc' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/ssl/certs' created directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/ssl/private' making install in crypto... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/crypto' making install in crypto/objects... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/objects' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/objects' making install in crypto/md2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md2' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md2' making install in crypto/md4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md4' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md4' making install in crypto/md5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/md5' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/md5' making install in crypto/sha... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/sha' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/sha' making install in crypto/hmac... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/hmac' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/hmac' making install in crypto/ripemd... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ripemd' making install in crypto/des... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/des' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/des' making install in crypto/aes... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/aes' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/aes' making install in crypto/rc2... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc2' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc2' making install in crypto/rc4... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rc4' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rc4' making install in crypto/bf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bf' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bf' making install in crypto/cast... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/cast' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/cast' making install in crypto/bn... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bn' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bn' making install in crypto/ec... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ec' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ec' making install in crypto/rsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rsa' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rsa' making install in crypto/dsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dsa' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dsa' making install in crypto/ecdsa... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdsa' making install in crypto/dh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dh' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dh' making install in crypto/ecdh... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ecdh' making install in crypto/dso... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/dso' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/dso' making install in crypto/engine... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/engine' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/engine' making install in crypto/buffer... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/buffer' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/buffer' making install in crypto/bio... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/bio' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/bio' making install in crypto/stack... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/stack' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/stack' making install in crypto/lhash... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/lhash' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/lhash' making install in crypto/rand... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/rand' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/rand' making install in crypto/err... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/err' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/err' making install in crypto/evp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/evp' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/evp' making install in crypto/asn1... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/asn1' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/asn1' making install in crypto/pem... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pem' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pem' making install in crypto/x509... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509' making install in crypto/x509v3... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/x509v3' making install in crypto/conf... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/conf' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/conf' making install in crypto/txt_db... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/txt_db' making install in crypto/pkcs7... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs7' making install in crypto/pkcs12... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pkcs12' making install in crypto/comp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/comp' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/comp' making install in crypto/ocsp... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ocsp' making install in crypto/ui... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/ui' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/ui' making install in crypto/krb5... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/krb5' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/krb5' making install in crypto/store... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/store' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/store' making install in crypto/pqueue... make[3]: Entering directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto/pqueue' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/crypto' making install in ssl... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/ssl' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/ssl' making install in engines... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/engines' installing 4758cca installing aep installing atalla installing cswift installing gmp installing chil installing nuron installing sureware installing ubsec installing capi make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/engines' making install in apps... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/apps' installing openssl installing CA.sh installing CA.pl make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/apps' making install in tools... make[2]: Entering directory `/build/buildd/openssl-0.9.8k/tools' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/tools' installing libcrypto.a installing libssl.a installing libcrypto.so.0.9.8 installing libssl.so.0.9.8 make[2]: Entering directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib' make[3]: Entering directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib' make[3]: Leaving directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib' make[2]: Leaving directory `/build/buildd/openssl-0.9.8k/debian/tmp/usr/lib' cp libcrypto.pc /build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/pkgconfig chmod 644 /build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/pkgconfig/libcrypto.pc cp libssl.pc /build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/pkgconfig chmod 644 /build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/pkgconfig/libssl.pc cp openssl.pc /build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/pkgconfig chmod 644 /build/buildd/openssl-0.9.8k/debian/tmp/usr/lib/pkgconfig/openssl.pc make[1]: Leaving directory `/build/buildd/openssl-0.9.8k' # pic static libraries, nobody should need them cp -pf libcrypto.static debian/tmp/usr/lib/libcrypto.a cp -pf libssl.static debian/tmp/usr/lib/libssl.a # move runtime libraries to /lib install -d debian/tmp/lib mv debian/tmp/usr/lib/lib*.so.* debian/tmp/lib/ ln -sf /lib/$(readlink debian/tmp/usr/lib/libcrypto.so) debian/tmp/usr/lib/libcrypto.so ln -sf /lib/$(readlink debian/tmp/usr/lib/libssl.so) debian/tmp/usr/lib/libssl.so # leave symlinks behind due to rpath in old versions for x in debian/tmp/lib/lib*.so.*; do ln -s /lib/$(basename $x) debian/tmp/usr/lib/$(basename $x); done mkdir -p debian/tmp/etc/ssl mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/ ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/ cp -pf debian/tmp/lib/libcrypto.so.* debian/libcrypto0.9.8-udeb/lib/ cp -pf debian/tmp/lib/libssl.so.* debian/libssl0.9.8-udeb/lib/ for opt in ; do set -xe; mkdir -p debian/tmp/lib/$opt; cp -auv $opt/lib*.so* debian/tmp/lib/$opt/; done install debian/copyright debian/libssl0.9.8/usr/share/doc/libssl0.9.8/ install debian/changelog debian/libssl0.9.8/usr/share/doc/libssl0.9.8/changelog.Debian install debian/copyright debian/libssl-dev/usr/share/doc/libssl-dev/ install debian/changelog debian/libssl-dev/usr/share/doc/libssl-dev/changelog.Debian dh_installdocs CHANGES.SSLeay README NEWS debian/README.optimization dh_installdocs: Compatibility levels before 5 are deprecated. dh_installexamples dh_installexamples: Compatibility levels before 5 are deprecated. dh_installchangelogs CHANGES dh_installchangelogs: Compatibility levels before 5 are deprecated. dh_installman -popenssl dh_installman: Compatibility levels before 5 are deprecated. dh_installdebconf dh_installdebconf: Compatibility levels before 5 are deprecated. dh_movefiles dh_movefiles: Compatibility levels before 5 are deprecated. dh_compress dh_compress: Compatibility levels before 5 are deprecated. for p in openssl libssl-dev; do \ for f in changelog.Debian.gz changelog.gz copyright; do \ ln -sf ../libssl0.9.8/$f debian/$p/usr/share/doc/$p/$f; \ done; \ done chmod 700 debian/openssl/etc/ssl/private dh_fixperms -X etc/ssl/private dh_fixperms: Compatibility levels before 5 are deprecated. dh_strip --dbg-package=libssl0.9.8 dh_strip debug symbol extraction: all non-arch-all packages for this build platform armel: openssl libssl0.9.8 libcrypto0.9.8-udeb libssl0.9.8-udeb libssl-dev libssl0.9.8-dbg dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: openssl libssl0.9.8 libcrypto0.9.8-udeb libssl0.9.8-udeb libssl-dev libssl0.9.8-dbg dh_strip debug symbol extraction: ignored packages: grep: debian/files: No such file or directory WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/openssl-0.9.8k/debian/openssl-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `openssl-dbgsym' in `../openssl-dbgsym_0.9.8k-7ubuntu8.18_armel.ddeb'. grep: debian/files: No such file or directory WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/openssl-0.9.8k/debian/libssl0.9.8-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libssl0.9.8-dbgsym' in `../libssl0.9.8-dbgsym_0.9.8k-7ubuntu8.18_armel.ddeb'. grep: debian/files: No such file or directory WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/openssl-0.9.8k/debian/libcrypto0.9.8-udeb-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libcrypto0.9.8-udeb-dbgsym' in `../libcrypto0.9.8-udeb-dbgsym_0.9.8k-7ubuntu8.18_armel.ddeb'. grep: debian/files: No such file or directory WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/openssl-0.9.8k/debian/libssl0.9.8-udeb-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libssl0.9.8-udeb-dbgsym' in `../libssl0.9.8-udeb-dbgsym_0.9.8k-7ubuntu8.18_armel.ddeb'. grep: debian/files: No such file or directory dh_strip.pkg-create-dbgsym: Compatibility levels before 5 are deprecated. dh_perl -d dh_perl: Compatibility levels before 5 are deprecated. dh_makeshlibs -V "libssl0.9.8 (>= 0.9.8k-1)" --add-udeb="libcrypto0.9.8-udeb" dh_makeshlibs: Compatibility levels before 5 are deprecated. sed -i '/^udeb: libssl/s/libcrypto0.9.8-udeb/libssl0.9.8-udeb/' debian/libssl0.9.8/DEBIAN/shlibs dh_shlibdeps -L libssl0.9.8 -l debian/libssl0.9.8/lib dh_shlibdeps: Compatibility levels before 5 are deprecated. dpkg-shlibdeps: warning: dependency on libz.so.1 could be avoided if "debian/openssl/usr/bin/openssl" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on libdl.so.2 could be avoided if "debian/openssl/usr/bin/openssl" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on libz.so.1 could be avoided if "debian/libssl0.9.8-udeb/lib/libssl.so.0.9.8" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: dependency on libdl.so.2 could be avoided if "debian/libssl0.9.8-udeb/lib/libssl.so.0.9.8" were not uselessly linked against it (they use none of its symbols). dh_gencontrol dh_gencontrol: Compatibility levels before 5 are deprecated. dpkg-gencontrol: warning: unknown substitution variable ${perl:Depends} dh_installdeb dh_installdeb: Compatibility levels before 5 are deprecated. dh_md5sums dh_md5sums: Compatibility levels before 5 are deprecated. dh_builddeb dh_builddeb: Compatibility levels before 5 are deprecated. pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: preparing translation tarball openssl_0.9.8k-7ubuntu8.18_armel_translations.tar.gz...done (26 files) pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/openssl/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `openssl' in `../openssl_0.9.8k-7ubuntu8.18_armel.deb'. pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/openssl-doc/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `openssl-doc' in `../openssl-doc_0.9.8k-7ubuntu8.18_all.deb'. pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libssl0.9.8/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libssl0.9.8' in `../libssl0.9.8_0.9.8k-7ubuntu8.18_armel.deb'. INFO: Disabling pkgsanitychecks for udeb pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libcrypto0.9.8-udeb/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libcrypto0.9.8-udeb' in `../libcrypto0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb'. INFO: Disabling pkgsanitychecks for udeb pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libssl0.9.8-udeb/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libssl0.9.8-udeb' in `../libssl0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb'. pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libssl-dev/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libssl-dev' in `../libssl-dev_0.9.8k-7ubuntu8.18_armel.deb'. pkgstriptranslations: processing control file: ./debian/openssl/DEBIAN/control, package openssl, directory ./debian/openssl pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/openssl-doc/DEBIAN/control, package openssl-doc, directory ./debian/openssl-doc pkgstriptranslations: openssl-doc does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl-dev/DEBIAN/control, package libssl-dev, directory ./debian/libssl-dev pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8/DEBIAN/control, package libssl0.9.8, directory ./debian/libssl0.9.8 pkgstriptranslations: libssl0.9.8 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libssl0.9.8-dbg/DEBIAN/control, package libssl0.9.8-dbg, directory ./debian/libssl0.9.8-dbg pkgstriptranslations: libssl0.9.8-dbg does not contain translations, skipping pkgstriptranslations: tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libssl0.9.8-dbg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libssl0.9.8-dbg' in `../libssl0.9.8-dbg_0.9.8k-7ubuntu8.18_armel.deb'. echo -en "\a"  dpkg-genchanges -B -mUbuntu/armhf Build Daemon >../openssl_0.9.8k-7ubuntu8.18_armel.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code Use of uninitialized value within %f2p in hash element at /usr/bin/dpkg-genchanges line 488. Use of uninitialized value within @_ in list assignment at /usr/share/perl5/Dpkg/Arch.pm line 321. Use of uninitialized value $b in string eq at /usr/share/perl5/Dpkg/Arch.pm line 323. Use of uninitialized value $_ in pattern match (m//) at /usr/share/perl5/Dpkg/Arch.pm line 260. Use of uninitialized value $arch in hash element at /usr/share/perl5/Dpkg/Arch.pm line 267. dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20140605-0032 Publishing chroot-autobuild/build/buildd/openssl_0.9.8k-7ubuntu8.18_armel_translations.tar.gz for rosetta. Publishing debug debs. chroot-autobuild/build/buildd/openssl_0.9.8k-7ubuntu8.18_armel.deb: new debian package, version 2.0. size 395876 bytes: control archive= 2374 bytes. 21 bytes, 1 lines conffiles 941 bytes, 23 lines control 3578 bytes, 54 lines md5sums 120 bytes, 9 lines * postinst #!/bin/sh Package: openssl Version: 0.9.8k-7ubuntu8.18 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 712 Depends: libc6 (>= 2.7), libssl0.9.8 (>= 0.9.8k-1), zlib1g (>= 1:1.1.4) Suggests: ca-certificates, openssl-doc Conflicts: ssleay (<< 0.9.2b) Section: utils Priority: optional Description: Secure Socket Layer (SSL) binary and related cryptographic tools This package contains the openssl binary and related tools. . It is part of the OpenSSL implementation of SSL. . You need it to perform certain cryptographic actions like: - Creation of RSA, DH and DSA key parameters; - Creation of X.509 certificates, CSRs and CRLs; - Calculation of message digests; - Encryption and decryption with ciphers; - SSL/TLS client and server tests; - Handling of S/MIME signed or encrypted mail. Original-Maintainer: Debian OpenSSL Team chroot-autobuild/build/buildd/libssl0.9.8_0.9.8k-7ubuntu8.18_armel.deb: new debian package, version 2.0. size 855418 bytes: control archive= 14991 bytes. 669 bytes, 16 lines control 995 bytes, 15 lines md5sums 5545 bytes, 184 lines * postinst #!/bin/bash 321 bytes, 13 lines * postrm #!/bin/sh 187 bytes, 4 lines shlibs 27808 bytes, 260 lines templates Package: libssl0.9.8 Source: openssl Version: 0.9.8k-7ubuntu8.18 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 1572 Depends: libc6 (>= 2.7), libgcc1 (>= 1:4.4.0), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0 Conflicts: libssl, libssl096-dev (<< 0.9.6-2), openssl (<< 0.9.6-2), ssleay (<< 0.9.2b) Section: libs Priority: important Description: SSL shared libraries libssl and libcrypto shared libraries needed by programs like apache-ssl, telnet-ssl and openssh. . It is part of the OpenSSL implementation of SSL. Original-Maintainer: Debian OpenSSL Team chroot-autobuild/build/buildd/libcrypto0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb: new debian package, version 2.0. size 532742 bytes: control archive= 454 bytes. 499 bytes, 14 lines control Package: libcrypto0.9.8-udeb Source: openssl Version: 0.9.8k-7ubuntu8.18 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 1000 Depends: libc6-udeb (>= 2.10), libgcc1, zlib1g-udeb (>= 1:1.2.3.3.dfsg-1) Section: debian-installer Priority: optional Description: crypto shared library - udeb libcrypto shared library. . Do not install it on a normal system. Original-Maintainer: Debian OpenSSL Team chroot-autobuild/build/buildd/libssl0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb: new debian package, version 2.0. size 119428 bytes: control archive= 457 bytes. 515 bytes, 14 lines control Package: libssl0.9.8-udeb Source: openssl Version: 0.9.8k-7ubuntu8.18 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 228 Depends: libc6-udeb (>= 2.10), libcrypto0.9.8-udeb (>= 0.9.8k-1), zlib1g-udeb (>= 1:1.2.3.3.dfsg-1) Section: debian-installer Priority: optional Description: ssl shared library - udeb libssl shared library. . Do not install it on a normal system. Original-Maintainer: Debian OpenSSL Team chroot-autobuild/build/buildd/libssl-dev_0.9.8k-7ubuntu8.18_armel.deb: new debian package, version 2.0. size 1936708 bytes: control archive= 12393 bytes. 638 bytes, 15 lines control 31663 bytes, 416 lines md5sums Package: libssl-dev Source: openssl Version: 0.9.8k-7ubuntu8.18 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 5284 Depends: libssl0.9.8 (= 0.9.8k-7ubuntu8.18), zlib1g-dev Conflicts: libssl08-dev, libssl09-dev, libssl095a-dev, libssl096-dev, ssleay (<< 0.9.2b) Section: libdevel Priority: optional Description: SSL development libraries, header files and documentation libssl and libcrypto development libraries, header files and manpages. . It is part of the OpenSSL implementation of SSL. Original-Maintainer: Debian OpenSSL Team chroot-autobuild/build/buildd/libssl0.9.8-dbg_0.9.8k-7ubuntu8.18_armel.deb: new debian package, version 2.0. size 1645692 bytes: control archive= 919 bytes. 452 bytes, 12 lines control 1175 bytes, 15 lines md5sums Package: libssl0.9.8-dbg Source: openssl Version: 0.9.8k-7ubuntu8.18 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 5056 Depends: libssl0.9.8 (= 0.9.8k-7ubuntu8.18) Section: debug Priority: extra Description: Symbol tables for libssl and libcrypto This package is part of the OpenSSL implementation of SSL. Original-Maintainer: Debian OpenSSL Team chroot-autobuild/build/buildd/openssl_0.9.8k-7ubuntu8.18_armel.deb: drwxr-xr-x root/root 0 2014-06-05 00:30 ./ drwxr-xr-x root/root 0 2014-06-05 00:29 ./etc/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./etc/ssl/ drwxr-xr-x root/root 0 2014-06-05 00:29 ./etc/ssl/certs/ -rw-r--r-- root/root 9374 2014-06-05 00:30 ./etc/ssl/openssl.cnf drwx------ root/root 0 2014-06-05 00:29 ./etc/ssl/private/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/lib/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/lib/ssl/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/lib/ssl/misc/ -rwxr-xr-x root/root 110 2014-06-05 00:30 ./usr/lib/ssl/misc/c_name -rwxr-xr-x root/root 119 2014-06-05 00:30 ./usr/lib/ssl/misc/c_hash -rwxr-xr-x root/root 3784 2014-06-05 00:30 ./usr/lib/ssl/misc/CA.sh -rwxr-xr-x root/root 152 2014-06-05 00:30 ./usr/lib/ssl/misc/c_info -rwxr-xr-x root/root 112 2014-06-05 00:30 ./usr/lib/ssl/misc/c_issuer -rwxr-xr-x root/root 5875 2014-06-05 00:30 ./usr/lib/ssl/misc/CA.pl drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/share/doc/openssl/ -rw-r--r-- root/root 7042 2009-03-25 10:46 ./usr/share/doc/openssl/NEWS.gz -rw-r--r-- root/root 3603 2009-01-07 23:38 ./usr/share/doc/openssl/README.gz -rw-r--r-- root/root 17101 1998-12-23 07:42 ./usr/share/doc/openssl/CHANGES.SSLeay.gz -rw-r--r-- root/root 1385 2014-06-04 23:57 ./usr/share/doc/openssl/README.optimization -rw-r--r-- root/root 2276 2014-06-04 23:57 ./usr/share/doc/openssl/README.Debian drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/man/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/man/man5/ -rw-r--r-- root/root 5534 2014-06-05 00:29 ./usr/share/man/man5/config.5ssl.gz -rw-r--r-- root/root 7228 2014-06-05 00:29 ./usr/share/man/man5/x509v3_config.5ssl.gz drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/man/man1/ -rw-r--r-- root/root 3311 2014-06-05 00:29 ./usr/share/man/man1/spkac.1ssl.gz -rw-r--r-- root/root 3377 2014-06-05 00:29 ./usr/share/man/man1/dhparam.1ssl.gz -rw-r--r-- root/root 2958 2014-06-05 00:29 ./usr/share/man/man1/genrsa.1ssl.gz -rw-r--r-- root/root 3410 2014-06-05 00:29 ./usr/share/man/man1/dsa.1ssl.gz -rw-r--r-- root/root 3628 2014-06-05 00:29 ./usr/share/man/man1/ecparam.1ssl.gz -rw-r--r-- root/root 4708 2014-06-05 00:29 ./usr/share/man/man1/pkcs8.1ssl.gz -rw-r--r-- root/root 3866 2014-06-05 00:29 ./usr/share/man/man1/ec.1ssl.gz -rw-r--r-- root/root 5500 2014-06-05 00:29 ./usr/share/man/man1/pkcs12.1ssl.gz -rw-r--r-- root/root 5727 2014-06-05 00:29 ./usr/share/man/man1/s_server.1ssl.gz -rw-r--r-- root/root 2632 2014-06-05 00:29 ./usr/share/man/man1/crl.1ssl.gz -rw-r--r-- root/root 4500 2014-06-05 00:29 ./usr/share/man/man1/enc.1ssl.gz -rw-r--r-- root/root 3988 2014-06-05 00:29 ./usr/share/man/man1/asn1parse.1ssl.gz -rw-r--r-- root/root 2384 2014-06-05 00:29 ./usr/share/man/man1/nseq.1ssl.gz -rw-r--r-- root/root 6032 2014-06-05 00:29 ./usr/share/man/man1/verify.1ssl.gz -rw-r--r-- root/root 6089 2014-06-05 00:29 ./usr/share/man/man1/ocsp.1ssl.gz -rw-r--r-- root/root 2254 2014-06-05 00:29 ./usr/share/man/man1/rand.1ssl.gz -rw-r--r-- root/root 3380 2014-06-05 00:29 ./usr/share/man/man1/sess_id.1ssl.gz -rw-r--r-- root/root 2933 2014-06-05 00:29 ./usr/share/man/man1/dsaparam.1ssl.gz -rw-r--r-- root/root 2423 2014-06-05 00:29 ./usr/share/man/man1/passwd.1ssl.gz -rw-r--r-- root/root 3821 2014-06-05 00:29 ./usr/share/man/man1/CA.pl.1ssl.gz -rw-r--r-- root/root 2506 2014-06-05 00:29 ./usr/share/man/man1/gendsa.1ssl.gz -rw-r--r-- root/root 2055 2014-06-05 00:29 ./usr/share/man/man1/errstr.1ssl.gz -rw-r--r-- root/root 6020 2014-06-05 00:29 ./usr/share/man/man1/smime.1ssl.gz -rw-r--r-- root/root 2070 2014-06-05 00:29 ./usr/share/man/man1/version.1ssl.gz -rw-r--r-- root/root 9754 2014-06-05 00:29 ./usr/share/man/man1/ca.1ssl.gz -rw-r--r-- root/root 2962 2014-06-05 00:29 ./usr/share/man/man1/c_rehash.1ssl.gz -rw-r--r-- root/root 5726 2014-06-05 00:29 ./usr/share/man/man1/ciphers.1ssl.gz -rw-r--r-- root/root 8936 2014-06-05 00:29 ./usr/share/man/man1/req.1ssl.gz -rw-r--r-- root/root 2861 2014-06-05 00:29 ./usr/share/man/man1/dgst.1ssl.gz -rw-r--r-- root/root 4977 2014-06-05 00:29 ./usr/share/man/man1/openssl.1ssl.gz -rw-r--r-- root/root 2137 2014-06-05 00:29 ./usr/share/man/man1/speed.1ssl.gz -rw-r--r-- root/root 3577 2014-06-05 00:29 ./usr/share/man/man1/rsautl.1ssl.gz -rw-r--r-- root/root 2737 2014-06-05 00:29 ./usr/share/man/man1/pkcs7.1ssl.gz -rw-r--r-- root/root 4153 2014-06-05 00:29 ./usr/share/man/man1/s_time.1ssl.gz -rw-r--r-- root/root 3844 2014-06-05 00:29 ./usr/share/man/man1/rsa.1ssl.gz -rw-r--r-- root/root 10279 2014-06-05 00:29 ./usr/share/man/man1/x509.1ssl.gz -rw-r--r-- root/root 5484 2014-06-05 00:29 ./usr/share/man/man1/s_client.1ssl.gz -rw-r--r-- root/root 2638 2014-06-05 00:29 ./usr/share/man/man1/crl2pkcs7.1ssl.gz drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/man/man7/ -rw-r--r-- root/root 3603 2014-06-05 00:30 ./usr/share/man/man7/des_modes.7ssl.gz drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/bin/ -rwxr-xr-x root/root 320472 2014-06-05 00:31 ./usr/bin/openssl -rwxr-xr-x root/root 3899 2014-06-05 00:30 ./usr/bin/c_rehash lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/lib/ssl/certs -> /etc/ssl/certs lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/lib/ssl/openssl.cnf -> /etc/ssl/openssl.cnf lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/lib/ssl/private -> /etc/ssl/private lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/doc/openssl/changelog.gz -> ../libssl0.9.8/changelog.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/doc/openssl/changelog.Debian.gz -> ../libssl0.9.8/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/doc/openssl/copyright -> ../libssl0.9.8/copyright lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man1/md4.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man1/sha.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man1/sha1.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man1/md5.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man1/ripemd160.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man1/md2.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man1/mdc2.1ssl.gz -> dgst.1ssl.gz chroot-autobuild/build/buildd/libssl0.9.8_0.9.8k-7ubuntu8.18_armel.deb: drwxr-xr-x root/root 0 2014-06-05 00:30 ./ drwxr-xr-x root/root 0 2014-06-05 00:31 ./lib/ -rw-r--r-- root/root 1010196 2014-06-05 00:31 ./lib/libcrypto.so.0.9.8 -rw-r--r-- root/root 217548 2014-06-05 00:31 ./lib/libssl.so.0.9.8 drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/lib/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/lib/ssl/ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/lib/ssl/engines/ -rw-r--r-- root/root 14328 2014-06-05 00:31 ./usr/lib/ssl/engines/libcswift.so -rw-r--r-- root/root 10060 2014-06-05 00:31 ./usr/lib/ssl/engines/libnuron.so -rw-r--r-- root/root 5468 2014-06-05 00:31 ./usr/lib/ssl/engines/libgmp.so -rw-r--r-- root/root 18560 2014-06-05 00:31 ./usr/lib/ssl/engines/libchil.so -rw-r--r-- root/root 14196 2014-06-05 00:31 ./usr/lib/ssl/engines/lib4758cca.so -rw-r--r-- root/root 5468 2014-06-05 00:31 ./usr/lib/ssl/engines/libcapi.so -rw-r--r-- root/root 10188 2014-06-05 00:31 ./usr/lib/ssl/engines/libaep.so -rw-r--r-- root/root 18516 2014-06-05 00:31 ./usr/lib/ssl/engines/libsureware.so -rw-r--r-- root/root 14276 2014-06-05 00:31 ./usr/lib/ssl/engines/libubsec.so -rw-r--r-- root/root 10120 2014-06-05 00:31 ./usr/lib/ssl/engines/libatalla.so drwxr-xr-x root/root 0 2014-06-05 00:29 ./usr/share/ drwxr-xr-x root/root 0 2014-06-05 00:29 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl0.9.8/ -rw-r--r-- root/root 124690 2009-03-25 10:46 ./usr/share/doc/libssl0.9.8/changelog.gz -rw-r--r-- root/root 20947 2014-06-04 23:57 ./usr/share/doc/libssl0.9.8/changelog.Debian.gz -rw-r--r-- root/root 6547 2014-06-04 23:57 ./usr/share/doc/libssl0.9.8/copyright lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/lib/libcrypto.so.0.9.8 -> /lib/libcrypto.so.0.9.8 lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/lib/libssl.so.0.9.8 -> /lib/libssl.so.0.9.8 chroot-autobuild/build/buildd/libcrypto0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb: drwxr-xr-x root/root 0 2014-06-05 00:30 ./ drwxr-xr-x root/root 0 2014-06-05 00:31 ./lib/ -rw-r--r-- root/root 1010116 2014-06-05 00:31 ./lib/libcrypto.so.0.9.8 chroot-autobuild/build/buildd/libssl0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb: drwxr-xr-x root/root 0 2014-06-05 00:30 ./ drwxr-xr-x root/root 0 2014-06-05 00:31 ./lib/ -rw-r--r-- root/root 217472 2014-06-05 00:31 ./lib/libssl.so.0.9.8 chroot-autobuild/build/buildd/libssl-dev_0.9.8k-7ubuntu8.18_armel.deb: drwxr-xr-x root/root 0 2014-06-05 00:30 ./ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/include/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/include/openssl/ -rw-r--r-- root/root 7289 2014-06-05 00:30 ./usr/include/openssl/opensslconf.h -rw-r--r-- root/root 4080 2014-06-05 00:30 ./usr/include/openssl/conf_api.h -rw-r--r-- root/root 18238 2014-06-05 00:30 ./usr/include/openssl/des_old.h -rw-r--r-- root/root 1978 2014-06-05 00:30 ./usr/include/openssl/comp.h -rw-r--r-- root/root 48442 2014-06-05 00:30 ./usr/include/openssl/x509.h -rw-r--r-- root/root 3550 2014-06-05 00:30 ./usr/include/openssl/pqueue.h -rw-r--r-- root/root 3810 2014-06-05 00:30 ./usr/include/openssl/rc4.h -rw-r--r-- root/root 30087 2014-06-05 00:30 ./usr/include/openssl/x509v3.h -rw-r--r-- root/root 4429 2014-06-05 00:30 ./usr/include/openssl/hmac.h -rw-r--r-- root/root 12675 2014-06-05 00:30 ./usr/include/openssl/pkcs12.h -rw-r--r-- root/root 6213 2014-06-05 00:30 ./usr/include/openssl/pq_compat.h -rw-r--r-- root/root 128151 2014-06-05 00:30 ./usr/include/openssl/obj_mac.h -rw-r--r-- root/root 3751 2014-06-05 00:30 ./usr/include/openssl/opensslv.h -rw-r--r-- root/root 10736 2014-06-05 00:30 ./usr/include/openssl/des.h -rw-r--r-- root/root 7429 2014-06-05 00:30 ./usr/include/openssl/lhash.h -rw-r--r-- root/root 140601 2014-06-05 00:30 ./usr/include/openssl/safestack.h -rw-r--r-- root/root 540 2014-06-05 00:30 ./usr/include/openssl/ebcdic.h -rw-r--r-- root/root 5682 2014-06-05 00:30 ./usr/include/openssl/aes.h -rw-r--r-- root/root 4722 2014-06-05 00:30 ./usr/include/openssl/md5.h -rw-r--r-- root/root 2863 2014-06-05 00:30 ./usr/include/openssl/pem2.h -rw-r--r-- root/root 3744 2014-06-05 00:30 ./usr/include/openssl/ssl23.h -rw-r--r-- root/root 24064 2014-06-05 00:30 ./usr/include/openssl/ocsp.h -rw-r--r-- root/root 4117 2014-06-05 00:30 ./usr/include/openssl/tmdiff.h -rw-r--r-- root/root 6323 2014-06-05 00:30 ./usr/include/openssl/dtls1.h -rw-r--r-- root/root 4722 2014-06-05 00:30 ./usr/include/openssl/md4.h -rw-r--r-- root/root 9632 2014-06-05 00:30 ./usr/include/openssl/e_os2.h -rw-r--r-- root/root 19571 2014-06-05 00:30 ./usr/include/openssl/rsa.h -rw-r--r-- root/root 7410 2014-06-05 00:30 ./usr/include/openssl/sha.h -rw-r--r-- root/root 18956 2014-06-05 00:30 ./usr/include/openssl/asn1_mac.h -rw-r--r-- root/root 5173 2014-06-05 00:30 ./usr/include/openssl/blowfish.h -rw-r--r-- root/root 3958 2014-06-05 00:30 ./usr/include/openssl/md2.h -rw-r--r-- root/root 20782 2014-06-05 00:30 ./usr/include/openssl/x509_vfy.h -rw-r--r-- root/root 9484 2014-06-05 00:30 ./usr/include/openssl/conf.h -rw-r--r-- root/root 33396 2014-06-05 00:30 ./usr/include/openssl/objects.h -rw-r--r-- root/root 21389 2014-06-05 00:30 ./usr/include/openssl/ec.h -rw-r--r-- root/root 11674 2014-06-05 00:30 ./usr/include/openssl/dsa.h -rw-r--r-- root/root 33562 2014-06-05 00:30 ./usr/include/openssl/bn.h -rw-r--r-- root/root 4609 2014-06-05 00:30 ./usr/include/openssl/ecdh.h -rw-r--r-- root/root 19477 2014-06-05 00:30 ./usr/include/openssl/tls1.h -rw-r--r-- root/root 10716 2014-06-05 00:30 ./usr/include/openssl/ssl2.h -rw-r--r-- root/root 28073 2014-06-05 00:30 ./usr/include/openssl/asn1t.h -rw-r--r-- root/root 7642 2014-06-05 00:30 ./usr/include/openssl/krb5_asn.h -rw-r--r-- root/root 12953 2014-06-05 00:30 ./usr/include/openssl/err.h -rw-r--r-- root/root 16418 2014-06-05 00:30 ./usr/include/openssl/ui.h -rw-r--r-- root/root 23545 2014-06-05 00:30 ./usr/include/openssl/ssl3.h -rw-r--r-- root/root 38671 2014-06-05 00:30 ./usr/include/openssl/evp.h -rw-r--r-- root/root 4453 2014-06-05 00:30 ./usr/include/openssl/cast.h -rw-r--r-- root/root 6242 2014-06-05 00:30 ./usr/include/openssl/rand.h -rw-r--r-- root/root 4405 2014-06-05 00:30 ./usr/include/openssl/rc2.h -rw-r--r-- root/root 85916 2014-06-05 00:30 ./usr/include/openssl/ssl.h -rw-r--r-- root/root 38565 2014-06-05 00:30 ./usr/include/openssl/engine.h -rw-r--r-- root/root 4356 2014-06-05 00:30 ./usr/include/openssl/ripemd.h -rw-r--r-- root/root 30822 2014-06-05 00:30 ./usr/include/openssl/bio.h -rw-r--r-- root/root 48737 2014-06-05 00:30 ./usr/include/openssl/asn1.h -rw-r--r-- root/root 10578 2014-06-05 00:30 ./usr/include/openssl/ecdsa.h -rw-r--r-- root/root 4418 2014-06-05 00:30 ./usr/include/openssl/stack.h -rw-r--r-- root/root 6714 2014-06-05 00:30 ./usr/include/openssl/ossl_typ.h -rw-r--r-- root/root 5927 2014-06-05 00:30 ./usr/include/openssl/kssl.h -rw-r--r-- root/root 28249 2014-06-05 00:30 ./usr/include/openssl/pem.h -rw-r--r-- root/root 24608 2014-06-05 00:30 ./usr/include/openssl/crypto.h -rw-r--r-- root/root 4300 2014-06-05 00:30 ./usr/include/openssl/txt_db.h -rw-r--r-- root/root 26481 2014-06-05 00:30 ./usr/include/openssl/store.h -rw-r--r-- root/root 16333 2014-06-05 00:30 ./usr/include/openssl/pkcs7.h -rw-r--r-- root/root 3439 2014-06-05 00:30 ./usr/include/openssl/ui_compat.h -rw-r--r-- root/root 4565 2014-06-05 00:30 ./usr/include/openssl/buffer.h -rw-r--r-- root/root 8654 2014-06-05 00:30 ./usr/include/openssl/dh.h -rw-r--r-- root/root 20694 2014-06-05 00:30 ./usr/include/openssl/symhacks.h -rw-r--r-- root/root 16252 2014-06-05 00:30 ./usr/include/openssl/dso.h drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/lib/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/lib/pkgconfig/ -rw-r--r-- root/root 258 2014-06-05 00:30 ./usr/lib/pkgconfig/libcrypto.pc -rw-r--r-- root/root 283 2014-06-05 00:30 ./usr/lib/pkgconfig/openssl.pc -rw-r--r-- root/root 273 2014-06-05 00:30 ./usr/lib/pkgconfig/libssl.pc -rw-r--r-- root/root 331690 2014-06-05 00:31 ./usr/lib/libssl.a -rw-r--r-- root/root 1944434 2014-06-05 00:31 ./usr/lib/libcrypto.a drwxr-xr-x root/root 0 2014-06-05 00:29 ./usr/share/ drwxr-xr-x root/root 0 2014-06-05 00:29 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/share/doc/libssl-dev/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/ -rw-r--r-- root/root 304 2014-06-05 00:13 ./usr/share/doc/libssl-dev/demos/b64.pl drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/sign/ -rw-r--r-- root/root 2679 1998-12-21 10:52 ./usr/share/doc/libssl-dev/demos/sign/sig.txt.gz -rw-r--r-- root/root 814 1998-12-21 10:52 ./usr/share/doc/libssl-dev/demos/sign/cert.pem -rw-r--r-- root/root 2294 2001-09-28 00:47 ./usr/share/doc/libssl-dev/demos/sign/sign.c.gz -rw-r--r-- root/root 2425 1998-12-21 10:52 ./usr/share/doc/libssl-dev/demos/sign/sign.txt.gz -rw-r--r-- root/root 191 1999-05-27 23:52 ./usr/share/doc/libssl-dev/demos/sign/Makefile -rw-r--r-- root/root 497 1998-12-21 10:52 ./usr/share/doc/libssl-dev/demos/sign/key.pem -rw-r--r-- root/root 3813 2002-11-13 15:43 ./usr/share/doc/libssl-dev/demos/spkigen.c drwxr-xr-x root/root 0 2009-03-25 13:11 ./usr/share/doc/libssl-dev/demos/pkcs12/ -rw-r--r-- root/root 52 2000-09-07 23:14 ./usr/share/doc/libssl-dev/demos/pkcs12/README -rw-r--r-- root/root 1382 2000-09-07 23:14 ./usr/share/doc/libssl-dev/demos/pkcs12/pkread.c -rw-r--r-- root/root 1034 2000-09-07 23:14 ./usr/share/doc/libssl-dev/demos/pkcs12/pkwrite.c -rw-r--r-- root/root 2869 2002-11-13 15:43 ./usr/share/doc/libssl-dev/demos/b64.c.gz -rw-r--r-- root/root 497 1998-12-21 10:52 ./usr/share/doc/libssl-dev/demos/privkey.pem -rw-r--r-- root/root 267 1999-04-24 00:53 ./usr/share/doc/libssl-dev/demos/README -rw-r--r-- root/root 3684 2000-02-13 00:28 ./usr/share/doc/libssl-dev/demos/selfsign.c drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/tunala/ -rw-r--r-- root/root 2690 2002-01-16 05:29 ./usr/share/doc/libssl-dev/demos/tunala/A-server.pem.gz -rw-r--r-- root/root 643 2014-06-05 00:13 ./usr/share/doc/libssl-dev/demos/tunala/configure.in -rw-r--r-- root/root 3095 2002-02-20 05:02 ./usr/share/doc/libssl-dev/demos/tunala/tunala.h.gz -rw-r--r-- root/root 1436 2002-01-16 05:29 ./usr/share/doc/libssl-dev/demos/tunala/CA.pem -rw-r--r-- root/root 2437 2002-02-20 05:12 ./usr/share/doc/libssl-dev/demos/tunala/test.sh -rw-r--r-- root/root 5016 2001-07-23 19:03 ./usr/share/doc/libssl-dev/demos/tunala/README.gz -rw-r--r-- root/root 426 2002-02-20 05:09 ./usr/share/doc/libssl-dev/demos/tunala/autoungunk.sh -rw-r--r-- root/root 243 2002-01-08 02:58 ./usr/share/doc/libssl-dev/demos/tunala/Makefile.am -rw-r--r-- root/root 1642 2002-01-10 06:03 ./usr/share/doc/libssl-dev/demos/tunala/buffer.c.gz -rw-r--r-- root/root 9712 2002-02-20 05:02 ./usr/share/doc/libssl-dev/demos/tunala/tunala.c.gz -rw-r--r-- root/root 3485 2001-07-23 19:03 ./usr/share/doc/libssl-dev/demos/tunala/ip.c -rw-r--r-- root/root 1666 2002-02-20 05:02 ./usr/share/doc/libssl-dev/demos/tunala/cb.c.gz -rw-r--r-- root/root 2203 2002-01-08 02:58 ./usr/share/doc/libssl-dev/demos/tunala/INSTALL.gz -rw-r--r-- root/root 2696 2002-01-16 05:29 ./usr/share/doc/libssl-dev/demos/tunala/A-client.pem.gz -rw-r--r-- root/root 891 2001-07-23 19:03 ./usr/share/doc/libssl-dev/demos/tunala/autogunk.sh -rw-r--r-- root/root 862 2001-07-23 19:03 ./usr/share/doc/libssl-dev/demos/tunala/Makefile -rw-r--r-- root/root 1388 2001-07-23 19:03 ./usr/share/doc/libssl-dev/demos/tunala/breakage.c -rw-r--r-- root/root 1478 2002-01-10 06:03 ./usr/share/doc/libssl-dev/demos/tunala/sm.c.gz drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/asn1/ -rw-r--r-- root/root 206 2000-12-08 19:09 ./usr/share/doc/libssl-dev/demos/asn1/README.ASN1 -rw-r--r-- root/root 3516 2008-11-05 18:36 ./usr/share/doc/libssl-dev/demos/asn1/ocsp.c.gz drwxr-xr-x root/root 0 2009-03-25 13:11 ./usr/share/doc/libssl-dev/demos/eay/ -rw-r--r-- root/root 1201 1999-04-23 22:13 ./usr/share/doc/libssl-dev/demos/eay/base64.c -rw-r--r-- root/root 1193 1999-04-23 22:13 ./usr/share/doc/libssl-dev/demos/eay/loadrsa.c -rw-r--r-- root/root 1659 1999-05-27 23:51 ./usr/share/doc/libssl-dev/demos/eay/conn.c -rw-r--r-- root/root 474 1999-05-27 23:51 ./usr/share/doc/libssl-dev/demos/eay/Makefile drwxr-xr-x root/root 0 2009-03-25 13:11 ./usr/share/doc/libssl-dev/demos/prime/ -rw-r--r-- root/root 338 1999-05-27 23:52 ./usr/share/doc/libssl-dev/demos/prime/Makefile -rw-r--r-- root/root 4013 1999-05-27 20:49 ./usr/share/doc/libssl-dev/demos/prime/prime.c drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/ -rw-r--r-- root/root 3732 2002-09-10 07:36 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/ECC-RSAcertgen.sh -rw-r--r-- root/root 559 2003-07-22 12:34 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/README -rw-r--r-- root/root 1596 2002-09-10 07:36 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/ECCcertgen.sh.gz -rw-r--r-- root/root 1122 2002-09-10 07:36 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/RSAcertgen.sh.gz -rw-r--r-- root/root 1521 2005-12-13 07:41 ./usr/share/doc/libssl-dev/demos/ssltest-ecc/ssltest.sh.gz drwxr-xr-x root/root 0 2009-03-25 13:11 ./usr/share/doc/libssl-dev/demos/x509/ -rw-r--r-- root/root 122 2001-09-12 00:19 ./usr/share/doc/libssl-dev/demos/x509/README -rw-r--r-- root/root 3562 2003-01-30 17:39 ./usr/share/doc/libssl-dev/demos/x509/mkreq.c -rw-r--r-- root/root 3685 2003-01-30 17:39 ./usr/share/doc/libssl-dev/demos/x509/mkcert.c drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/ssl/ -rw-r--r-- root/root 2813 2000-10-18 19:36 ./usr/share/doc/libssl-dev/demos/ssl/inetdsrv.cpp -rw-r--r-- root/root 3198 2000-10-18 19:36 ./usr/share/doc/libssl-dev/demos/ssl/cli.cpp -rw-r--r-- root/root 1703 2000-10-18 19:36 ./usr/share/doc/libssl-dev/demos/ssl/serv.cpp.gz drwxr-xr-x root/root 0 2009-03-25 13:11 ./usr/share/doc/libssl-dev/demos/bio/ -rw-r--r-- root/root 98 1998-12-21 10:52 ./usr/share/doc/libssl-dev/demos/bio/README -rw-r--r-- root/root 2214 2002-11-14 11:21 ./usr/share/doc/libssl-dev/demos/bio/saccept.c -rw-r--r-- root/root 274 1999-05-27 23:51 ./usr/share/doc/libssl-dev/demos/bio/Makefile -rw-r--r-- root/root 2064 2002-11-14 11:21 ./usr/share/doc/libssl-dev/demos/bio/sconnect.c -rw-r--r-- root/root 1370 1998-12-21 10:52 ./usr/share/doc/libssl-dev/demos/bio/server.pem drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/easy_tls/ -rw-r--r-- root/root 2291 2001-09-18 09:15 ./usr/share/doc/libssl-dev/demos/easy_tls/README -rw-r--r-- root/root 9316 2002-03-05 09:07 ./usr/share/doc/libssl-dev/demos/easy_tls/easy-tls.c.gz -rw-r--r-- root/root 1665 2001-09-17 19:06 ./usr/share/doc/libssl-dev/demos/easy_tls/cert.pem -rw-r--r-- root/root 318 2001-09-17 19:07 ./usr/share/doc/libssl-dev/demos/easy_tls/test.h -rw-r--r-- root/root 1815 2001-09-17 19:06 ./usr/share/doc/libssl-dev/demos/easy_tls/test.c.gz -rw-r--r-- root/root 3002 2001-09-18 09:15 ./usr/share/doc/libssl-dev/demos/easy_tls/Makefile -rw-r--r-- root/root 1643 2001-09-17 19:06 ./usr/share/doc/libssl-dev/demos/easy_tls/easy-tls.h -rw-r--r-- root/root 1002 2001-09-17 19:06 ./usr/share/doc/libssl-dev/demos/easy_tls/cacerts.pem drwxr-xr-x root/root 0 2009-03-25 13:11 ./usr/share/doc/libssl-dev/demos/engines/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/engines/ibmca/ -rw-r--r-- root/root 1622 2002-08-13 12:30 ./usr/share/doc/libssl-dev/demos/engines/ibmca/ica_openssl_api.h.gz -rw-r--r-- root/root 1694 2008-04-18 07:43 ./usr/share/doc/libssl-dev/demos/engines/ibmca/hw_ibmca_err.h.gz -rw-r--r-- root/root 2067 2002-08-13 12:30 ./usr/share/doc/libssl-dev/demos/engines/ibmca/hw_ibmca_err.c.gz -rw-r--r-- root/root 7679 2005-04-30 14:34 ./usr/share/doc/libssl-dev/demos/engines/ibmca/hw_ibmca.c.gz -rw-r--r-- root/root 190 2002-08-13 12:30 ./usr/share/doc/libssl-dev/demos/engines/ibmca/hw_ibmca.ec -rw-r--r-- root/root 3482 2002-08-13 12:30 ./usr/share/doc/libssl-dev/demos/engines/ibmca/Makefile drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/engines/rsaref/ -rw-r--r-- root/root 2150 2001-11-16 09:14 ./usr/share/doc/libssl-dev/demos/engines/rsaref/build.com -rw-r--r-- root/root 184 2001-11-15 16:53 ./usr/share/doc/libssl-dev/demos/engines/rsaref/rsaref.ec -rw-r--r-- root/root 3452 2004-08-11 17:41 ./usr/share/doc/libssl-dev/demos/engines/rsaref/rsaref.c.gz -rw-r--r-- root/root 810 2001-11-14 22:42 ./usr/share/doc/libssl-dev/demos/engines/rsaref/README -rw-r--r-- root/root 1730 2001-11-15 20:24 ./usr/share/doc/libssl-dev/demos/engines/rsaref/rsaref_err.h.gz -rw-r--r-- root/root 2054 2001-11-15 20:23 ./usr/share/doc/libssl-dev/demos/engines/rsaref/rsaref_err.c.gz -rw-r--r-- root/root 1299 2002-11-13 14:31 ./usr/share/doc/libssl-dev/demos/engines/rsaref/Makefile.gz drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/ -rw-r--r-- root/root 4698 2005-04-30 14:34 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/hw_cluster_labs.c.gz -rw-r--r-- root/root 207 2002-08-13 12:30 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/hw_cluster_labs.ec -rw-r--r-- root/root 4019 2008-04-18 07:43 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/hw_cluster_labs_err.h -rw-r--r-- root/root 3517 2002-08-13 12:30 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/Makefile -rw-r--r-- root/root 1718 2002-08-13 12:30 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/cluster_labs.h -rw-r--r-- root/root 1941 2002-08-13 12:30 ./usr/share/doc/libssl-dev/demos/engines/cluster_labs/hw_cluster_labs_err.c.gz drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/engines/zencod/ -rw-r--r-- root/root 10305 2006-02-15 19:44 ./usr/share/doc/libssl-dev/demos/engines/zencod/hw_zencod.c.gz -rw-r--r-- root/root 4052 2008-04-18 07:43 ./usr/share/doc/libssl-dev/demos/engines/zencod/hw_zencod_err.h -rw-r--r-- root/root 1967 2002-08-13 12:30 ./usr/share/doc/libssl-dev/demos/engines/zencod/hw_zencod_err.c.gz -rw-r--r-- root/root 193 2002-08-13 12:30 ./usr/share/doc/libssl-dev/demos/engines/zencod/hw_zencod.ec -rw-r--r-- root/root 1518 2003-06-11 22:45 ./usr/share/doc/libssl-dev/demos/engines/zencod/hw_zencod.h.gz -rw-r--r-- root/root 3488 2002-08-13 12:30 ./usr/share/doc/libssl-dev/demos/engines/zencod/Makefile drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/maurice/ -rw-r--r-- root/root 1174 2001-09-28 01:48 ./usr/share/doc/libssl-dev/demos/maurice/loadkeys.c -rw-r--r-- root/root 1679 1998-12-21 10:52 ./usr/share/doc/libssl-dev/demos/maurice/privkey.pem -rw-r--r-- root/root 1137 1998-12-21 10:52 ./usr/share/doc/libssl-dev/demos/maurice/README -rw-r--r-- root/root 1636 2001-10-17 00:37 ./usr/share/doc/libssl-dev/demos/maurice/example3.c -rw-r--r-- root/root 352 1999-04-23 22:13 ./usr/share/doc/libssl-dev/demos/maurice/loadkeys.h -rw-r--r-- root/root 2374 1998-12-21 10:52 ./usr/share/doc/libssl-dev/demos/maurice/cert.pem.gz -rw-r--r-- root/root 1810 1999-05-27 23:51 ./usr/share/doc/libssl-dev/demos/maurice/example4.c -rw-r--r-- root/root 1530 1999-05-27 23:51 ./usr/share/doc/libssl-dev/demos/maurice/example2.c -rw-r--r-- root/root 1443 1999-05-27 23:51 ./usr/share/doc/libssl-dev/demos/maurice/Makefile -rw-r--r-- root/root 3472 2002-03-21 19:16 ./usr/share/doc/libssl-dev/demos/maurice/example1.c drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/state_machine/ -rw-r--r-- root/root 3741 2001-02-06 13:13 ./usr/share/doc/libssl-dev/demos/state_machine/state_machine.c.gz -rw-r--r-- root/root 243 2000-08-30 18:14 ./usr/share/doc/libssl-dev/demos/state_machine/Makefile drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/libssl-dev/demos/jpake/ -rw-r--r-- root/root 151 2008-10-19 15:33 ./usr/share/doc/libssl-dev/demos/jpake/Makefile -rw-r--r-- root/root 4095 2008-10-26 15:37 ./usr/share/doc/libssl-dev/demos/jpake/jpakedemo.c.gz drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/man/ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ -rw-r--r-- root/root 2364 2014-06-05 00:30 ./usr/share/man/man3/SSL_set_connect_state.3ssl.gz -rw-r--r-- root/root 3489 2014-06-05 00:30 ./usr/share/man/man3/X509_NAME_print_ex.3ssl.gz -rw-r--r-- root/root 2098 2014-06-05 00:30 ./usr/share/man/man3/SSL_set_verify_result.3ssl.gz -rw-r--r-- root/root 3659 2014-06-05 00:30 ./usr/share/man/man3/SSL_read.3ssl.gz -rw-r--r-- root/root 4646 2014-06-05 00:29 ./usr/share/man/man3/BIO_s_bio.3ssl.gz -rw-r--r-- root/root 3010 2014-06-05 00:30 ./usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl.gz -rw-r--r-- root/root 2253 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 1984 2014-06-05 00:30 ./usr/share/man/man3/d2i_DHparams.3ssl.gz -rw-r--r-- root/root 2086 2014-06-05 00:30 ./usr/share/man/man3/X509_new.3ssl.gz -rw-r--r-- root/root 2717 2014-06-05 00:29 ./usr/share/man/man3/BIO_f_buffer.3ssl.gz -rw-r--r-- root/root 2381 2014-06-05 00:30 ./usr/share/man/man3/SSL_set_session.3ssl.gz -rw-r--r-- root/root 3525 2014-06-05 00:29 ./usr/share/man/man3/BIO_should_retry.3ssl.gz -rw-r--r-- root/root 1914 2014-06-05 00:29 ./usr/share/man/man3/ERR_clear_error.3ssl.gz -rw-r--r-- root/root 2755 2014-06-05 00:29 ./usr/share/man/man3/BIO_s_fd.3ssl.gz -rw-r--r-- root/root 2145 2014-06-05 00:30 ./usr/share/man/man3/RSA_new.3ssl.gz -rw-r--r-- root/root 3340 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl.gz -rw-r--r-- root/root 8365 2014-06-05 00:30 ./usr/share/man/man3/ssl.3ssl.gz -rw-r--r-- root/root 6331 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_options.3ssl.gz -rw-r--r-- root/root 2991 2014-06-05 00:29 ./usr/share/man/man3/BN_bn2bin.3ssl.gz -rw-r--r-- root/root 3088 2014-06-05 00:30 ./usr/share/man/man3/rsa.3ssl.gz -rw-r--r-- root/root 2320 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_peer_certificate.3ssl.gz -rw-r--r-- root/root 3388 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl.gz -rw-r--r-- root/root 2940 2014-06-05 00:30 ./usr/share/man/man3/RAND_set_rand_method.3ssl.gz -rw-r--r-- root/root 2252 2014-06-05 00:29 ./usr/share/man/man3/ERR_load_strings.3ssl.gz -rw-r--r-- root/root 2949 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl.gz -rw-r--r-- root/root 2195 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_client_CA_list.3ssl.gz -rw-r--r-- root/root 2821 2014-06-05 00:30 ./usr/share/man/man3/crypto.3ssl.gz -rw-r--r-- root/root 2928 2014-06-05 00:30 ./usr/share/man/man3/RAND_add.3ssl.gz -rw-r--r-- root/root 7842 2014-06-05 00:29 ./usr/share/man/man3/EVP_EncryptInit.3ssl.gz -rw-r--r-- root/root 3322 2014-06-05 00:30 ./usr/share/man/man3/SSL_write.3ssl.gz -rw-r--r-- root/root 2389 2014-06-05 00:30 ./usr/share/man/man3/RAND_bytes.3ssl.gz -rw-r--r-- root/root 2889 2014-06-05 00:30 ./usr/share/man/man3/SSL_COMP_add_compression_method.3ssl.gz -rw-r--r-- root/root 2338 2014-06-05 00:30 ./usr/share/man/man3/SSL_free.3ssl.gz -rw-r--r-- root/root 3393 2014-06-05 00:29 ./usr/share/man/man3/BIO_f_md.3ssl.gz -rw-r--r-- root/root 2401 2014-06-05 00:30 ./usr/share/man/man3/RAND_load_file.3ssl.gz -rw-r--r-- root/root 2468 2014-06-05 00:30 ./usr/share/man/man3/x509.3ssl.gz -rw-r--r-- root/root 2937 2014-06-05 00:29 ./usr/share/man/man3/BN_mod_mul_montgomery.3ssl.gz -rw-r--r-- root/root 2712 2014-06-05 00:30 ./usr/share/man/man3/dh.3ssl.gz -rw-r--r-- root/root 2857 2014-06-05 00:29 ./usr/share/man/man3/DSA_generate_parameters.3ssl.gz -rw-r--r-- root/root 2191 2014-06-05 00:29 ./usr/share/man/man3/ASN1_OBJECT_new.3ssl.gz -rw-r--r-- root/root 2344 2014-06-05 00:29 ./usr/share/man/man3/BN_add_word.3ssl.gz -rw-r--r-- root/root 3400 2014-06-05 00:30 ./usr/share/man/man3/PKCS7_sign.3ssl.gz -rw-r--r-- root/root 2039 2014-06-05 00:30 ./usr/share/man/man3/d2i_X509_REQ.3ssl.gz -rw-r--r-- root/root 1980 2014-06-05 00:30 ./usr/share/man/man3/d2i_ASN1_OBJECT.3ssl.gz -rw-r--r-- root/root 3207 2014-06-05 00:29 ./usr/share/man/man3/ASN1_STRING_print_ex.3ssl.gz -rw-r--r-- root/root 3534 2014-06-05 00:30 ./usr/share/man/man3/RSA_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 3252 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_info_callback.3ssl.gz -rw-r--r-- root/root 2852 2014-06-05 00:30 ./usr/share/man/man3/EVP_VerifyInit.3ssl.gz -rw-r--r-- root/root 2788 2014-06-05 00:30 ./usr/share/man/man3/md5.3ssl.gz -rw-r--r-- root/root 2000 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_version.3ssl.gz -rw-r--r-- root/root 2605 2014-06-05 00:29 ./usr/share/man/man3/BIO_new.3ssl.gz -rw-r--r-- root/root 2518 2014-06-05 00:30 ./usr/share/man/man3/SSL_SESSION_free.3ssl.gz -rw-r--r-- root/root 6479 2014-06-05 00:30 ./usr/share/man/man3/lhash.3ssl.gz -rw-r--r-- root/root 2832 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl.gz -rw-r--r-- root/root 2499 2014-06-05 00:30 ./usr/share/man/man3/ripemd.3ssl.gz -rw-r--r-- root/root 3840 2014-06-05 00:30 ./usr/share/man/man3/SSL_shutdown.3ssl.gz -rw-r--r-- root/root 2498 2014-06-05 00:30 ./usr/share/man/man3/SSL_set_shutdown.3ssl.gz -rw-r--r-- root/root 2617 2014-06-05 00:30 ./usr/share/man/man3/sha.3ssl.gz -rw-r--r-- root/root 2501 2014-06-05 00:30 ./usr/share/man/man3/mdc2.3ssl.gz -rw-r--r-- root/root 2256 2014-06-05 00:29 ./usr/share/man/man3/DSA_do_sign.3ssl.gz -rw-r--r-- root/root 2303 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl.gz -rw-r--r-- root/root 2289 2014-06-05 00:29 ./usr/share/man/man3/BN_new.3ssl.gz -rw-r--r-- root/root 4777 2014-06-05 00:30 ./usr/share/man/man3/SSL_alert_type_string.3ssl.gz -rw-r--r-- root/root 2002 2014-06-05 00:29 ./usr/share/man/man3/BIO_f_null.3ssl.gz -rw-r--r-- root/root 2831 2014-06-05 00:30 ./usr/share/man/man3/RSA_check_key.3ssl.gz -rw-r--r-- root/root 2468 2014-06-05 00:30 ./usr/share/man/man3/PKCS7_decrypt.3ssl.gz -rw-r--r-- root/root 2086 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_fd.3ssl.gz -rw-r--r-- root/root 3033 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl.gz -rw-r--r-- root/root 4629 2014-06-05 00:30 ./usr/share/man/man3/ui.3ssl.gz -rw-r--r-- root/root 2544 2014-06-05 00:30 ./usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl.gz -rw-r--r-- root/root 3490 2014-06-05 00:30 ./usr/share/man/man3/PKCS7_verify.3ssl.gz -rw-r--r-- root/root 3003 2014-06-05 00:30 ./usr/share/man/man3/EVP_SignInit.3ssl.gz -rw-r--r-- root/root 2480 2014-06-05 00:30 ./usr/share/man/man3/SMIME_write_PKCS7.3ssl.gz -rw-r--r-- root/root 2744 2014-06-05 00:29 ./usr/share/man/man3/DH_generate_parameters.3ssl.gz -rw-r--r-- root/root 2433 2014-06-05 00:30 ./usr/share/man/man3/bio.3ssl.gz -rw-r--r-- root/root 2348 2014-06-05 00:30 ./usr/share/man/man3/SSL_set_fd.3ssl.gz -rw-r--r-- root/root 2810 2014-06-05 00:30 ./usr/share/man/man3/PKCS7_encrypt.3ssl.gz -rw-r--r-- root/root 2590 2014-06-05 00:29 ./usr/share/man/man3/ERR_error_string.3ssl.gz -rw-r--r-- root/root 2110 2014-06-05 00:29 ./usr/share/man/man3/DSA_SIG_new.3ssl.gz -rw-r--r-- root/root 2056 2014-06-05 00:29 ./usr/share/man/man3/DH_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 2254 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_verify_result.3ssl.gz -rw-r--r-- root/root 2558 2014-06-05 00:30 ./usr/share/man/man3/SMIME_read_PKCS7.3ssl.gz -rw-r--r-- root/root 4226 2014-06-05 00:30 ./usr/share/man/man3/rand.3ssl.gz -rw-r--r-- root/root 2172 2014-06-05 00:29 ./usr/share/man/man3/BN_cmp.3ssl.gz -rw-r--r-- root/root 3009 2014-06-05 00:29 ./usr/share/man/man3/BN_generate_prime.3ssl.gz -rw-r--r-- root/root 2579 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_session.3ssl.gz -rw-r--r-- root/root 2028 2014-06-05 00:29 ./usr/share/man/man3/BN_copy.3ssl.gz -rw-r--r-- root/root 2584 2014-06-05 00:30 ./usr/share/man/man3/RSA_private_encrypt.3ssl.gz -rw-r--r-- root/root 3250 2014-06-05 00:30 ./usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl.gz -rw-r--r-- root/root 3842 2014-06-05 00:30 ./usr/share/man/man3/ecdsa.3ssl.gz -rw-r--r-- root/root 2040 2014-06-05 00:29 ./usr/share/man/man3/DSA_generate_key.3ssl.gz -rw-r--r-- root/root 2133 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl.gz -rw-r--r-- root/root 1996 2014-06-05 00:30 ./usr/share/man/man3/d2i_X509_SIG.3ssl.gz -rw-r--r-- root/root 2056 2014-06-05 00:29 ./usr/share/man/man3/ASN1_STRING_new.3ssl.gz -rw-r--r-- root/root 2195 2014-06-05 00:29 ./usr/share/man/man3/CONF_modules_free.3ssl.gz -rw-r--r-- root/root 3882 2014-06-05 00:30 ./usr/share/man/man3/threads.3ssl.gz -rw-r--r-- root/root 2314 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl.gz -rw-r--r-- root/root 2837 2014-06-05 00:29 ./usr/share/man/man3/ASN1_STRING_length.3ssl.gz -rw-r--r-- root/root 4924 2014-06-05 00:29 ./usr/share/man/man3/EVP_DigestInit.3ssl.gz -rw-r--r-- root/root 1856 2014-06-05 00:29 ./usr/share/man/man3/BN_swap.3ssl.gz -rw-r--r-- root/root 2115 2014-06-05 00:29 ./usr/share/man/man3/BIO_s_null.3ssl.gz -rw-r--r-- root/root 4473 2014-06-05 00:30 ./usr/share/man/man3/bn_internal.3ssl.gz -rw-r--r-- root/root 4305 2014-06-05 00:30 ./usr/share/man/man3/err.3ssl.gz -rw-r--r-- root/root 3029 2014-06-05 00:30 ./usr/share/man/man3/hmac.3ssl.gz -rw-r--r-- root/root 4089 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl.gz -rw-r--r-- root/root 2016 2014-06-05 00:29 ./usr/share/man/man3/DH_size.3ssl.gz -rw-r--r-- root/root 2409 2014-06-05 00:30 ./usr/share/man/man3/SSL_SESSION_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 2774 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl.gz -rw-r--r-- root/root 2408 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_sess_number.3ssl.gz -rw-r--r-- root/root 2455 2014-06-05 00:29 ./usr/share/man/man3/BN_num_bytes.3ssl.gz -rw-r--r-- root/root 2291 2014-06-05 00:29 ./usr/share/man/man3/ERR_GET_LIB.3ssl.gz -rw-r--r-- root/root 2798 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl.gz -rw-r--r-- root/root 4279 2014-06-05 00:29 ./usr/share/man/man3/BIO_s_accept.3ssl.gz -rw-r--r-- root/root 2740 2014-06-05 00:30 ./usr/share/man/man3/RSA_public_encrypt.3ssl.gz -rw-r--r-- root/root 2766 2014-06-05 00:29 ./usr/share/man/man3/BIO_find_type.3ssl.gz -rw-r--r-- root/root 4227 2014-06-05 00:29 ./usr/share/man/man3/BIO_s_connect.3ssl.gz -rw-r--r-- root/root 2876 2014-06-05 00:30 ./usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl.gz -rw-r--r-- root/root 10989 2014-06-05 00:30 ./usr/share/man/man3/engine.3ssl.gz -rw-r--r-- root/root 2142 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_default_timeout.3ssl.gz -rw-r--r-- root/root 2749 2014-06-05 00:29 ./usr/share/man/man3/BN_mod_mul_reciprocal.3ssl.gz -rw-r--r-- root/root 3236 2014-06-05 00:30 ./usr/share/man/man3/SSL_CIPHER_get_name.3ssl.gz -rw-r--r-- root/root 2999 2014-06-05 00:29 ./usr/share/man/man3/BIO_set_callback.3ssl.gz -rw-r--r-- root/root 2754 2014-06-05 00:29 ./usr/share/man/man3/BIO_f_cipher.3ssl.gz -rw-r--r-- root/root 2149 2014-06-05 00:30 ./usr/share/man/man3/EVP_PKEY_new.3ssl.gz -rw-r--r-- root/root 2319 2014-06-05 00:30 ./usr/share/man/man3/SSL_rstate_string.3ssl.gz -rw-r--r-- root/root 2264 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_free.3ssl.gz -rw-r--r-- root/root 2079 2014-06-05 00:29 ./usr/share/man/man3/DSA_dup_DH.3ssl.gz -rw-r--r-- root/root 3500 2014-06-05 00:30 ./usr/share/man/man3/blowfish.3ssl.gz -rw-r--r-- root/root 2813 2014-06-05 00:30 ./usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl.gz -rw-r--r-- root/root 3273 2014-06-05 00:29 ./usr/share/man/man3/BIO_s_file.3ssl.gz -rw-r--r-- root/root 4503 2014-06-05 00:30 ./usr/share/man/man3/RSA_set_method.3ssl.gz -rw-r--r-- root/root 5465 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_verify.3ssl.gz -rw-r--r-- root/root 2102 2014-06-05 00:30 ./usr/share/man/man3/SSL_set_bio.3ssl.gz -rw-r--r-- root/root 2512 2014-06-05 00:30 ./usr/share/man/man3/RSA_generate_key.3ssl.gz -rw-r--r-- root/root 2007 2014-06-05 00:29 ./usr/share/man/man3/DSA_size.3ssl.gz -rw-r--r-- root/root 4107 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_use_certificate.3ssl.gz -rw-r--r-- root/root 2416 2014-06-05 00:30 ./usr/share/man/man3/d2i_PKCS8PrivateKey.3ssl.gz -rw-r--r-- root/root 2299 2014-06-05 00:29 ./usr/share/man/man3/ERR_print_errors.3ssl.gz -rw-r--r-- root/root 2058 2014-06-05 00:29 ./usr/share/man/man3/ERR_set_mark.3ssl.gz -rw-r--r-- root/root 2333 2014-06-05 00:29 ./usr/share/man/man3/CRYPTO_set_ex_data.3ssl.gz -rw-r--r-- root/root 2497 2014-06-05 00:30 ./usr/share/man/man3/RSA_sign.3ssl.gz -rw-r--r-- root/root 6051 2014-06-05 00:30 ./usr/share/man/man3/pem.3ssl.gz -rw-r--r-- root/root 3419 2014-06-05 00:29 ./usr/share/man/man3/BIO_s_mem.3ssl.gz -rw-r--r-- root/root 2057 2014-06-05 00:30 ./usr/share/man/man3/d2i_X509_CRL.3ssl.gz -rw-r--r-- root/root 1996 2014-06-05 00:30 ./usr/share/man/man3/d2i_X509_ALGOR.3ssl.gz -rw-r--r-- root/root 3951 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_tmp_rsa_callback.3ssl.gz -rw-r--r-- root/root 2321 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_flush_sessions.3ssl.gz -rw-r--r-- root/root 2445 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl.gz -rw-r--r-- root/root 6770 2014-06-05 00:30 ./usr/share/man/man3/des.3ssl.gz -rw-r--r-- root/root 2542 2014-06-05 00:30 ./usr/share/man/man3/EVP_OpenInit.3ssl.gz -rw-r--r-- root/root 3042 2014-06-05 00:30 ./usr/share/man/man3/RAND_egd.3ssl.gz -rw-r--r-- root/root 2138 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl.gz -rw-r--r-- root/root 2338 2014-06-05 00:29 ./usr/share/man/man3/DH_generate_key.3ssl.gz -rw-r--r-- root/root 2743 2014-06-05 00:30 ./usr/share/man/man3/d2i_SSL_SESSION.3ssl.gz -rw-r--r-- root/root 3523 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl.gz -rw-r--r-- root/root 2021 2014-06-05 00:30 ./usr/share/man/man3/OPENSSL_Applink.3ssl.gz -rw-r--r-- root/root 2800 2014-06-05 00:29 ./usr/share/man/man3/BIO_read.3ssl.gz -rw-r--r-- root/root 2607 2014-06-05 00:30 ./usr/share/man/man3/d2i_DSAPublicKey.3ssl.gz -rw-r--r-- root/root 2422 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_timeout.3ssl.gz -rw-r--r-- root/root 2044 2014-06-05 00:30 ./usr/share/man/man3/d2i_X509_NAME.3ssl.gz -rw-r--r-- root/root 2977 2014-06-05 00:30 ./usr/share/man/man3/EVP_SealInit.3ssl.gz -rw-r--r-- root/root 3711 2014-06-05 00:29 ./usr/share/man/man3/DSA_set_method.3ssl.gz -rw-r--r-- root/root 2773 2014-06-05 00:30 ./usr/share/man/man3/SSL_connect.3ssl.gz -rw-r--r-- root/root 2360 2014-06-05 00:29 ./usr/share/man/man3/BN_CTX_start.3ssl.gz -rw-r--r-- root/root 2621 2014-06-05 00:30 ./usr/share/man/man3/buffer.3ssl.gz -rw-r--r-- root/root 2179 2014-06-05 00:30 ./usr/share/man/man3/RSA_print.3ssl.gz -rw-r--r-- root/root 4100 2014-06-05 00:30 ./usr/share/man/man3/d2i_X509.3ssl.gz -rw-r--r-- root/root 2144 2014-06-05 00:29 ./usr/share/man/man3/BN_mod_inverse.3ssl.gz -rw-r--r-- root/root 2273 2014-06-05 00:30 ./usr/share/man/man3/SSL_state_string.3ssl.gz -rw-r--r-- root/root 2481 2014-06-05 00:30 ./usr/share/man/man3/lh_stats.3ssl.gz -rw-r--r-- root/root 3511 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_error.3ssl.gz -rw-r--r-- root/root 2647 2014-06-05 00:30 ./usr/share/man/man3/SSL_clear.3ssl.gz -rw-r--r-- root/root 2554 2014-06-05 00:29 ./usr/share/man/man3/BIO_push.3ssl.gz -rw-r--r-- root/root 2784 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_new.3ssl.gz -rw-r--r-- root/root 2855 2014-06-05 00:30 ./usr/share/man/man3/SSL_accept.3ssl.gz -rw-r--r-- root/root 2595 2014-06-05 00:30 ./usr/share/man/man3/SSL_want.3ssl.gz -rw-r--r-- root/root 2329 2014-06-05 00:29 ./usr/share/man/man3/BN_CTX_new.3ssl.gz -rw-r--r-- root/root 2386 2014-06-05 00:29 ./usr/share/man/man3/BN_set_bit.3ssl.gz -rw-r--r-- root/root 2116 2014-06-05 00:29 ./usr/share/man/man3/ERR_load_crypto_strings.3ssl.gz -rw-r--r-- root/root 2237 2014-06-05 00:30 ./usr/share/man/man3/evp.3ssl.gz -rw-r--r-- root/root 1985 2014-06-05 00:30 ./usr/share/man/man3/RSA_size.3ssl.gz -rw-r--r-- root/root 2663 2014-06-05 00:29 ./usr/share/man/man3/DSA_sign.3ssl.gz -rw-r--r-- root/root 2114 2014-06-05 00:29 ./usr/share/man/man3/DH_new.3ssl.gz -rw-r--r-- root/root 2296 2014-06-05 00:30 ./usr/share/man/man3/SSL_load_client_CA_file.3ssl.gz -rw-r--r-- root/root 3081 2014-06-05 00:30 ./usr/share/man/man3/dsa.3ssl.gz -rw-r--r-- root/root 5108 2014-06-05 00:29 ./usr/share/man/man3/ASN1_generate_nconf.3ssl.gz -rw-r--r-- root/root 2200 2014-06-05 00:29 ./usr/share/man/man3/ERR_put_error.3ssl.gz -rw-r--r-- root/root 2361 2014-06-05 00:30 ./usr/share/man/man3/SSL_SESSION_get_time.3ssl.gz -rw-r--r-- root/root 2573 2014-06-05 00:29 ./usr/share/man/man3/BIO_f_base64.3ssl.gz -rw-r--r-- root/root 3590 2014-06-05 00:30 ./usr/share/man/man3/OBJ_nid2obj.3ssl.gz -rw-r--r-- root/root 2921 2014-06-05 00:30 ./usr/share/man/man3/PKCS12_create.3ssl.gz -rw-r--r-- root/root 2718 2014-06-05 00:29 ./usr/share/man/man3/EVP_BytesToKey.3ssl.gz -rw-r--r-- root/root 2267 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_peer_cert_chain.3ssl.gz -rw-r--r-- root/root 5151 2014-06-05 00:29 ./usr/share/man/man3/BIO_f_ssl.3ssl.gz -rw-r--r-- root/root 3573 2014-06-05 00:29 ./usr/share/man/man3/BIO_ctrl.3ssl.gz -rw-r--r-- root/root 2233 2014-06-05 00:30 ./usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl.gz -rw-r--r-- root/root 2700 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl.gz -rw-r--r-- root/root 2198 2014-06-05 00:30 ./usr/share/man/man3/RSA_blinding_on.3ssl.gz -rw-r--r-- root/root 2463 2014-06-05 00:29 ./usr/share/man/man3/BN_rand.3ssl.gz -rw-r--r-- root/root 2071 2014-06-05 00:30 ./usr/share/man/man3/SSL_session_reused.3ssl.gz -rw-r--r-- root/root 2136 2014-06-05 00:30 ./usr/share/man/man3/SSL_new.3ssl.gz -rw-r--r-- root/root 3073 2014-06-05 00:29 ./usr/share/man/man3/BN_BLINDING_new.3ssl.gz -rw-r--r-- root/root 3085 2014-06-05 00:29 ./usr/share/man/man3/BN_add.3ssl.gz -rw-r--r-- root/root 2043 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_rbio.3ssl.gz -rw-r--r-- root/root 2173 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_current_cipher.3ssl.gz -rw-r--r-- root/root 2582 2014-06-05 00:30 ./usr/share/man/man3/rc4.3ssl.gz -rw-r--r-- root/root 2515 2014-06-05 00:30 ./usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl.gz -rw-r--r-- root/root 2400 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl.gz -rw-r--r-- root/root 2839 2014-06-05 00:30 ./usr/share/man/man3/SSL_do_handshake.3ssl.gz -rw-r--r-- root/root 3987 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl.gz -rw-r--r-- root/root 2361 2014-06-05 00:30 ./usr/share/man/man3/d2i_RSAPublicKey.3ssl.gz -rw-r--r-- root/root 2154 2014-06-05 00:29 ./usr/share/man/man3/DSA_new.3ssl.gz -rw-r--r-- root/root 1912 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_SSL_CTX.3ssl.gz -rw-r--r-- root/root 2357 2014-06-05 00:30 ./usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl.gz -rw-r--r-- root/root 2826 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl.gz -rw-r--r-- root/root 2319 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 3613 2014-06-05 00:29 ./usr/share/man/man3/DH_set_method.3ssl.gz -rw-r--r-- root/root 2056 2014-06-05 00:29 ./usr/share/man/man3/DSA_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 2410 2014-06-05 00:29 ./usr/share/man/man3/BIO_s_socket.3ssl.gz -rw-r--r-- root/root 2042 2014-06-05 00:29 ./usr/share/man/man3/ERR_remove_state.3ssl.gz -rw-r--r-- root/root 2555 2014-06-05 00:30 ./usr/share/man/man3/ui_compat.3ssl.gz -rw-r--r-- root/root 2830 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl.gz -rw-r--r-- root/root 2517 2014-06-05 00:29 ./usr/share/man/man3/CONF_modules_load_file.3ssl.gz -rw-r--r-- root/root 2543 2014-06-05 00:29 ./usr/share/man/man3/ERR_get_error.3ssl.gz -rw-r--r-- root/root 2124 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_ctrl.3ssl.gz -rw-r--r-- root/root 2153 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_ciphers.3ssl.gz -rw-r--r-- root/root 2482 2014-06-05 00:30 ./usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl.gz -rw-r--r-- root/root 2620 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_add_session.3ssl.gz -rw-r--r-- root/root 1910 2014-06-05 00:30 ./usr/share/man/man3/RAND_cleanup.3ssl.gz -rw-r--r-- root/root 2082 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_sessions.3ssl.gz -rw-r--r-- root/root 2376 2014-06-05 00:30 ./usr/share/man/man3/PKCS12_parse.3ssl.gz -rw-r--r-- root/root 3444 2014-06-05 00:30 ./usr/share/man/man3/bn.3ssl.gz -rw-r--r-- root/root 3053 2014-06-05 00:30 ./usr/share/man/man3/OPENSSL_config.3ssl.gz -rw-r--r-- root/root 2425 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_cert_store.3ssl.gz -rw-r--r-- root/root 2597 2014-06-05 00:30 ./usr/share/man/man3/OPENSSL_ia32cap.3ssl.gz -rw-r--r-- root/root 2281 2014-06-05 00:30 ./usr/share/man/man3/SSL_library_init.3ssl.gz -rw-r--r-- root/root 2192 2014-06-05 00:30 ./usr/share/man/man3/SSL_pending.3ssl.gz -rw-r--r-- root/root 2724 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_mode.3ssl.gz -rw-r--r-- root/root 2297 2014-06-05 00:29 ./usr/share/man/man3/BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/lib/libcrypto.so -> /lib/libcrypto.so.0.9.8 lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/lib/libssl.so -> /lib/libssl.so.0.9.8 lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/doc/libssl-dev/changelog.gz -> ../libssl0.9.8/changelog.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/doc/libssl-dev/changelog.Debian.gz -> ../libssl0.9.8/changelog.Debian.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/doc/libssl-dev/copyright -> ../libssl0.9.8/copyright lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_from_montgomery.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_BLINDING_update.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_MONT_CTX_copy.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_block_size.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_ede2_cbc_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_VerifyFinal.3ssl.gz -> EVP_VerifyInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DH_get_ex_data.3ssl.gz -> DH_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_DecryptFinal_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_func_error_string.3ssl.gz -> ERR_error_string.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_OpenFinal.3ssl.gz -> EVP_OpenInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_rshift1.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_max_cert_list.3ssl.gz -> SSL_CTX_set_max_cert_list.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_ssl_method.3ssl.gz -> SSL_CTX_set_ssl_version.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_cipher_list.3ssl.gz -> SSL_CTX_set_cipher_list.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BF_decrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_mem_buf.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_cipher_name.3ssl.gz -> SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_ctrl_get_read_request.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_add_input_boolean.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/i2d_RSA_PUBKEY.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ASN1_generate_v3.3ssl.gz -> ASN1_generate_nconf.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CipherInit_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BF_ecb_encrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_sqr_comba8.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/i2d_X509.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DH_set_default_method.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_sha.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DH_free.3ssl.gz -> DH_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/UI_add_user_data.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_alert_desc_string_long.3ssl.gz -> SSL_alert_type_string.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/bn_mul_low_recursive.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_num_bits_word.3ssl.gz -> BN_num_bytes.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/CRYPTO_set_locking_callback.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_new_bio_pair.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSA_free.3ssl.gz -> DSA_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_DSA_PUBKEY.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_BLINDING_create_param.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_get0_result.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_peek_error_line_data.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_init.3ssl.gz -> BN_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_cfb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_check_private_key.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_get_error_line_data.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_need_tmp_rsa.3ssl.gz -> SSL_CTX_set_tmp_rsa_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_MD_CTX_type.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_pseudo_rand.3ssl.gz -> BN_rand.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_close.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_add_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/ERR_load_UI_strings.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DES_ecb2_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_add_entry_by_OBJ.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl.gz -> SSL_CTX_set_session_cache_mode.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_ncbc_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_mul_low_normal.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_ede3_cfb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_write_filename.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_do_accept.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/des_read_pw_string.3ssl.gz -> ui_compat.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_write.3ssl.gz -> BIO_read.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/bn_dump.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_md_null.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_type.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_ENTRY_create_by_OBJ.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_mode.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/UI_get_default_method.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_CTX_end.3ssl.gz -> BN_CTX_start.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/i2d_DSAPublicKey.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_md2.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_SESSION_get_timeout.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_clear_free.3ssl.gz -> BN_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_SealUpdate.3ssl.gz -> EVP_SealInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/i2d_X509_NAME.3ssl.gz -> d2i_X509_NAME.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/lh_node_stats.3ssl.gz -> lh_stats.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_MD_block_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_quad_cksum.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RAND_SSLeay.3ssl.gz -> RAND_set_rand_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_PKEY_get1_DH.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_retry_reason.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSA_do_verify.3ssl.gz -> DSA_do_sign.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/i2d_X509_CRL_bio.3ssl.gz -> d2i_X509_CRL.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_get_error_line.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_new_fd.3ssl.gz -> BIO_s_fd.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_dss.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_get_info_callback.3ssl.gz -> SSL_CTX_set_info_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/i2d_X509_REQ_fp.3ssl.gz -> d2i_X509_REQ.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_rstate_string_long.3ssl.gz -> SSL_rstate_string.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SHA1_Update.3ssl.gz -> sha.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_pop.3ssl.gz -> BIO_push.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSA_print.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/UI_free.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RIPEMD160.3ssl.gz -> ripemd.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_BLINDING_convert_ex.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_MD_CTX_init.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_is_odd.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_exp.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_BLINDING_get_thread_id.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_cipher.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSLeay.3ssl.gz -> OPENSSL_VERSION_NUMBER.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_set_app_data.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_pending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/bn_expand2.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_use_PrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_mul_word.3ssl.gz -> BN_add_word.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/lh_insert.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/X509_NAME_delete_entry.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl.gz -> SSL_CTX_sess_set_cache_size.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_conn_ip.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_MONT_CTX_set.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_ssl_mode.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/ERR_peek_last_error_line.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_clear.3ssl.gz -> BN_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_process.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_mod_sub.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_is_one.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_PKEY_type.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_sqr_comba4.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_dup_info_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/RAND_seed.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_set_odd_parity.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/bn_mul_part_recursive.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/bn_check_top.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_RECP_CTX_init.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_BLINDING_get_flags.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_set_max.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_destroy_bio_pair.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_is_prime_fasttest.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/d2i_Netscape_RSA.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ASN1_STRING_type_new.3ssl.gz -> ASN1_STRING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_new_file.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_accept_state.3ssl.gz -> SSL_set_connect_state.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_bn2mpi.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_get_cert_store.3ssl.gz -> SSL_CTX_set_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_MD_CTX_copy.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_BLINDING_convert.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_Netscape_RSA.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_sqr_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_free.3ssl.gz -> RSA_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_DigestInit_ex.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/CRYPTO_lock.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_set_tmp_dh.3ssl.gz -> SSL_CTX_set_tmp_dh_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DES_xcbc_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_set_conn_int_port.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_set_method.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_cbc_cksum.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_DecryptFinal.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_print.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ASN1_STRING_dup.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_cfb_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/i2d_ASN1_OBJECT.3ssl.gz -> d2i_ASN1_OBJECT.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_peek_error.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_X509_SIG.3ssl.gz -> d2i_X509_SIG.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/CONF_modules_unload.3ssl.gz -> CONF_modules_free.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_use_PrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_null_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSA_get_default_method.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BF_cfb64_encrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/HMAC_Final.3ssl.gz -> hmac.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/lh_doall.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_mpi2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_use_PrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_one.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_get_cipherbyname.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl.gz -> SSL_SESSION_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_mul_comba4.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/MD5_Update.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_info_callback.3ssl.gz -> SSL_CTX_set_info_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_mod_word.3ssl.gz -> BN_add_word.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/lh_free.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_set_key.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSA_verify.3ssl.gz -> DSA_sign.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DSA_set_ex_data.3ssl.gz -> DSA_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl.gz -> SSL_CTX_set_tmp_dh_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_info_callback.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DHparams_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/CRYPTO_get_new_dynlockid.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_MD_CTX_copy_ex.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_GET_FUNC.3ssl.gz -> ERR_GET_LIB.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/lh_node_usage_stats_bio.3ssl.gz -> lh_stats.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/bn_mul_high.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_print_ex_fp.3ssl.gz -> X509_NAME_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_pcbc_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_verify_mode.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_ucmp.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_nid.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_add_verify_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_enc_write.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_CTX_free.3ssl.gz -> BN_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_add_entry.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_lshift1.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_hex2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_mul.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_mem_ptr.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/UI_ctrl.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_conn_hostname.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_get_digestbynid.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_nnmod.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_crypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SHA1_Init.3ssl.gz -> sha.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DES_ede3_cbc_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_get_bind_mode.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_SignUpdate.3ssl.gz -> EVP_SignInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BUF_strdup.3ssl.gz -> buffer.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_get_fp.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_callback_arg.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_MD_CTX_destroy.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_mem_data.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_use_RSAPrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_want_read.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_dec2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ASN1_OBJECT_free.3ssl.gz -> ASN1_OBJECT_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OBJ_txt2obj.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_shutdown.3ssl.gz -> SSL_set_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_is_zero.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_DigestUpdate.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_BLINDING_set_flags.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_CIPHER_mode.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_iv_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_dup_input_boolean.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_padding_check_none.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_rshift.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ASN1_STRING_cmp.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_get_entry.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_get_ex_data.3ssl.gz -> RSA_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/ASN1_STRING_set.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/OBJ_cleanup.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_padding_check_PKCS1_OAEP.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/HMAC_Update.3ssl.gz -> hmac.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_BLINDING_free.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_get_cipher_ctx.3ssl.gz -> BIO_f_cipher.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_ede3_cbcm_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DH_OpenSSL.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BUF_MEM_new.3ssl.gz -> buffer.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_DSA_SIG.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/MDC2_Final.3ssl.gz -> mdc2.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OBJ_txt2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_quiet_shutdown.3ssl.gz -> SSL_CTX_set_quiet_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_get_digestbyobj.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CipherFinal.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_bn2dec.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/HMAC_Init.3ssl.gz -> hmac.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_set_key_checked.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_use_RSAPrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl.gz -> SSL_SESSION_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_cipher_status.3ssl.gz -> BIO_f_cipher.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl.gz -> ASN1_STRING_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_ctrl_wpending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_ssl.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/CONF_modules_finish.3ssl.gz -> CONF_modules_free.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_dup_error_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_ripemd160.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_nbio.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_PKEY_assign_RSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_ssl_copy_session_id.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/RSA_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl.gz -> SSL_CTX_set_client_cert_cb.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_free_all.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_set_key_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_private_decrypt.3ssl.gz -> RSA_public_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_padding_check_PKCS1_type_2.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_PKEY_get1_RSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_tell.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_bn2hex.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_PKEY_set1_DH.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_get_digestbyname.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BF_cbc_encrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_cipher_bits.3ssl.gz -> SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_ENTRY_set_object.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_sub.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_md.3ssl.gz -> BIO_f_md.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSLeay_add_ssl_algorithms.3ssl.gz -> SSL_library_init.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_misses.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_connect.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/RSA_set_default_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RAND_pseudo_bytes.3ssl.gz -> RAND_bytes.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_MD_pkey_type.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_RECP_CTX_set.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_set_mem_eof_return.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_SignFinal.3ssl.gz -> EVP_SignInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_get_text_by_OBJ.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_padding_add_PKCS1_OAEP.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_SESSION_set_time.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/d2i_X509_CRL_bio.3ssl.gz -> d2i_X509_CRL.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_get_app_data.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RAND_file_name.3ssl.gz -> RAND_load_file.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_dup_input_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_sess_accept_renegotiate.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSA_new_method.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/CONF_modules_load.3ssl.gz -> CONF_modules_load_file.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_X509_REQ.3ssl.gz -> d2i_X509_REQ.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_want_nothing.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_EncryptUpdate.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/MDC2_Init.3ssl.gz -> mdc2.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_gcd.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_connect_renegotiate.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_new_socket.3ssl.gz -> BIO_s_socket.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_md_ctx.3ssl.gz -> BIO_f_md.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_write_buf_size.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_sub_word.3ssl.gz -> BN_add_word.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/bn_mul_normal.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_read_filename.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_new_ssl_connect.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_GET_REASON.3ssl.gz -> ERR_GET_LIB.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_add_input_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_X509_ALGOR.3ssl.gz -> d2i_X509_ALGOR.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_get_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/des_read_2passwords.3ssl.gz -> ui_compat.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_CIPHER_CTX_init.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_mul_add_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_error_string_n.3ssl.gz -> ERR_error_string.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/MD5.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_ctrl.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_peek_error_line.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/RAND_write_file.3ssl.gz -> RAND_load_file.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_pop_to_mark.3ssl.gz -> ERR_set_mark.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_new_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_make_bio_pair.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_cb_hits.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_ecb_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_is_prime.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/d2i_X509_REQ_fp.3ssl.gz -> d2i_X509_REQ.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_MD_type.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_mod_exp.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_want_x509_lookup.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_ENTRY_create_by_NID.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/MD2_Final.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_tmp_rsa.3ssl.gz -> SSL_CTX_set_tmp_rsa_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/d2i_X509_REQ_bio.3ssl.gz -> d2i_X509_REQ.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/lh_delete.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_remove_session.3ssl.gz -> SSL_CTX_add_session.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_sub_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DH_compute_key.3ssl.gz -> DH_generate_key.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DES_ede2_ofb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_should_io_special.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_X509_REQ_bio.3ssl.gz -> d2i_X509_REQ.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/PEM.3ssl.gz -> pem.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_mul_recursive.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_mod_sqr.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/d2i_X509_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/des_read_password.3ssl.gz -> ui_compat.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_md5.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_cipher_version.3ssl.gz -> SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_set_default_method.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SHA1_Final.3ssl.gz -> sha.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RAND_get_rand_method.3ssl.gz -> RAND_set_rand_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_info_callback.3ssl.gz -> SSL_CTX_set_info_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_new.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/UI_OpenSSL.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_free.3ssl.gz -> BN_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_BLINDING_invert.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_ctrl.3ssl.gz -> SSL_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_get_next_error_library.3ssl.gz -> ERR_load_strings.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_add_client_CA.3ssl.gz -> SSL_CTX_set_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/MD4_Final.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_set_session_id_context.3ssl.gz -> SSL_CTX_set_session_id_context.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_MD_CTX_cleanup.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_ofb_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_MONT_CTX_free.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/MDC2.3ssl.gz -> mdc2.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_DecryptUpdate.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_string_to_key.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSA_get_ex_data.3ssl.gz -> DSA_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OBJ_sn2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_add_error_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl.gz -> SSL_CTX_set_tmp_dh_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/d2i_X509_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OBJ_nid2sn.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_cipher_list.3ssl.gz -> SSL_get_ciphers.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_get_conn_port.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_OpenUpdate.3ssl.gz -> EVP_OpenInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_write_guarantee.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CipherFinal_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/CRYPTO_num_locks.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_set_nbio_accept.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ASN1_STRING_length_set.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_md.3ssl.gz -> BIO_f_md.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_X509_CRL.3ssl.gz -> d2i_X509_CRL.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_PKEY_assign_DSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/bn_set_low.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DH_set_ex_data.3ssl.gz -> DH_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_MAX_MD_SIZE.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/CRYPTO_set_dynlock_create_callback.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_blinding_off.3ssl.gz -> RSA_blinding_on.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ASN1_STRING_data.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_set_ex_data.3ssl.gz -> RSA_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/d2i_DSAPrivateKey.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/RIPEMD160_Init.3ssl.gz -> ripemd.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_DecryptInit_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DSAparams_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_accept.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/RSA_PKCS1_SSLeay.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_PKEY_get1_DSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_PKEY_assign_DH.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/X509_free.3ssl.gz -> X509_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_should_write.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_clear_bit.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_read_request.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_MD_CTX_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/des_read_pw.3ssl.gz -> ui_compat.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_close.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_X509_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CIPHER_get_bits.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/MD4_Init.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_get_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_add_session.3ssl.gz -> SSL_CTX_add_session.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_wpending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_set_high.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_RSAPublicKey.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_ex_data.3ssl.gz -> SSL_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_asn1_to_param.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_msg_callback.3ssl.gz -> SSL_CTX_set_msg_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_div_recp.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_hits.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/d2i_509_CRL_fp.3ssl.gz -> d2i_X509_CRL.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/MD5_Final.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_reset.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OBJ_dup.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_get_word.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_verify_callback.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/CRYPTO_set_dynlock_lock_callback.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_set_word.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/lh_node_stats_bio.3ssl.gz -> lh_stats.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/bn_expand.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RAND_status.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_need_tmp_rsa.3ssl.gz -> SSL_CTX_set_tmp_rsa_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_get_verify_depth.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OpenSSL_add_all_digests.3ssl.gz -> OpenSSL_add_all_algorithms.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/d2i_DSA_PUBKEY.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_clear_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_write_buf_size.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_tmp_rsa_callback.3ssl.gz -> SSL_CTX_set_tmp_rsa_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_flags.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/lh_new.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RIPEMD160_Update.3ssl.gz -> ripemd.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_eof.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_get_ex_data.3ssl.gz -> SSL_CTX_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_mod_add.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl.gz -> SSL_CTX_set_msg_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_add_error_data.3ssl.gz -> ERR_put_error.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/lh_node_usage_stats.3ssl.gz -> lh_stats.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_add_client_CA.3ssl.gz -> SSL_CTX_set_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_sha1.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_set_tmp_rsa.3ssl.gz -> SSL_CTX_set_tmp_rsa_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_fd.3ssl.gz -> BIO_s_fd.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/OBJ_obj2txt.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_ede3_ofb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_append_filename.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_DSAPrivateKey.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_seek.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ASN1_STRING_type.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/d2i_RSAPrivateKey.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_verify_depth.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/MD2_Update.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_MD_CTX_md.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl.gz -> SSL_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_new_ssl.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_get_num_renegotiates.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_ecb3_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_random_key.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_ofb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_fix_top.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/HMAC.3ssl.gz -> hmac.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BF_ofb64_encrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_CipherUpdate.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_msg_callback_arg.3ssl.gz -> SSL_CTX_set_msg_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_get_timeout.3ssl.gz -> SSL_CTX_set_timeout.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_VerifyUpdate.3ssl.gz -> EVP_VerifyInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_flags.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_callback_ctrl.3ssl.gz -> SSL_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_get_accept_port.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/lh_error.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_debug_callback.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_MD_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_get_default_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_use_certificate_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DH_get_default_method.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_has_matching_session_id.3ssl.gz -> SSL_CTX_set_generate_session_id.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_fp.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL.3ssl.gz -> ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_dup_verify_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_get_cipherbyobj.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_use_certificate.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_use_PrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSAparams_print.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_retry_BIO.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_is_bit_set.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_use_PrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/X509_NAME_add_entry_by_NID.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_client_CA_list.3ssl.gz -> SSL_CTX_set_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_RSAPrivateKey.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_use_certificate_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/OBJ_create.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_public_decrypt.3ssl.gz -> RSA_private_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_peek_last_error.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_mode.3ssl.gz -> SSL_CTX_set_mode.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OBJ_cmp.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OBJ_obj2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl.gz -> SSL_CTX_set_quiet_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_flush_sessions.3ssl.gz -> SSL_CTX_flush_sessions.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_mask_bits.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_ENTRY_set_data.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_div_word.3ssl.gz -> BN_add_word.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DSA_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_get_mode.3ssl.gz -> SSL_CTX_set_mode.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_accept_port.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_get_fd.3ssl.gz -> BIO_s_fd.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/bn_cmp_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_nid.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_set_conn_port.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_want_write.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_new_fp.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_ptr_ctrl.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_ssl_method.3ssl.gz -> SSL_CTX_set_ssl_version.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/MD2.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_entry_count.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_key_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BF_options.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/HMAC_cleanup.3ssl.gz -> hmac.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_DHparams.3ssl.gz -> d2i_DHparams.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RAND_screen.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_set_ex_data.3ssl.gz -> SSL_CTX_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_EncryptFinal_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_EncryptFinal.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSA_sign_setup.3ssl.gz -> DSA_sign.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/lh_stats_bio.3ssl.gz -> lh_stats.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_mod.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_mdc2.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_PACK.3ssl.gz -> ERR_load_strings.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_sqr_normal.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BUF_MEM_grow.3ssl.gz -> buffer.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_CIPHER_type.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_peek_last_error_line_data.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_ssl.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_remove_session.3ssl.gz -> SSL_CTX_add_session.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_CTX_get.3ssl.gz -> BN_CTX_start.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_conn_ip.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/X509_NAME_oneline.3ssl.gz -> X509_NAME_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_new_method.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DH_check.3ssl.gz -> DH_generate_parameters.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_mul_comba8.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/ERR_print_errors_fp.3ssl.gz -> ERR_print_errors.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DES_enc_read.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OPENSSL_no_config.3ssl.gz -> OPENSSL_config.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/d2i_RSA_PUBKEY.3ssl.gz -> d2i_RSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_div.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SHA1.3ssl.gz -> sha.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/MD2_Init.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_flush.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_num_bits.3ssl.gz -> BN_num_bytes.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_quiet_shutdown.3ssl.gz -> SSL_CTX_set_quiet_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_SSL_SESSION.3ssl.gz -> d2i_SSL_SESSION.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_load_error_strings.3ssl.gz -> ERR_load_crypto_strings.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/d2i_DSA_SIG.3ssl.gz -> d2i_DSAPublicKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_mode.3ssl.gz -> SSL_CTX_set_mode.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RAND_event.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ERR_free_strings.3ssl.gz -> ERR_load_crypto_strings.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_next.3ssl.gz -> BIO_find_type.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_fcrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OBJ_ln2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_to_montgomery.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BF_set_key.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_DigestFinal_ex.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_RECP_CTX_new.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_bin2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_print_fp.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_state_string_long.3ssl.gz -> SSL_state_string.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_DecryptInit.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_info_callback.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_CTX_init.3ssl.gz -> BN_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OBJ_nid2ln.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CIPHER_get_version.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_RECP_CTX_free.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl.gz -> SSL_CTX_set_default_passwd_cb.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/lh_doall_arg.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/MD5_Init.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_new_mem_buf.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/CRYPTO_get_ex_data.3ssl.gz -> CRYPTO_set_ex_data.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSA_set_default_method.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_SESSION_set_timeout.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_get_text_by_NID.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_set_bind_mode.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_vfree.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_key_sched.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/CRYPTO_set_id_callback.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSA_OpenSSL.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_flags.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_add_info_string.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_div_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_free.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_CIPHER_key_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/CRYPTO_set_dynlock_destroy_callback.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_accept_good.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_ssl_shutdown.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_retry_type.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RC4.3ssl.gz -> rc4.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/ERR_lib_error_string.3ssl.gz -> ERR_error_string.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_print.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_verify.3ssl.gz -> RSA_sign.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_is_word.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_sqr_recursive.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_SealFinal.3ssl.gz -> EVP_SealInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_block_size.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_max_cert_list.3ssl.gz -> SSL_CTX_set_max_cert_list.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RC4_set_key.3ssl.gz -> rc4.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_iv_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DES_string_to_2keys.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/lh_retrieve.3ssl.gz -> lhash.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BUF_MEM_free.3ssl.gz -> buffer.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl.gz -> SSL_CTX_set_max_cert_list.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_clear_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_MONT_CTX_init.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_MD_CTX_create.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSLeay_version.3ssl.gz -> OPENSSL_VERSION_NUMBER.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DES_set_key_unchecked.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_construct_prompt.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_int_ctrl.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_cipher.3ssl.gz -> SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_mod_mul.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_ENTRY_create_by_txt.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_padding_add_SSLv23.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_ENTRY_get_data.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_get_ex_data.3ssl.gz -> SSL_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_BLINDING_set_thread_id.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DSA_SIG_free.3ssl.gz -> DSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_accept_bios.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_get_method.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_rw_filename.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_set_verify_depth.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/MD4.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DH_new_method.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BF_encrypt.3ssl.gz -> blowfish.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/CRYPTO_destroy_dynlockid.3ssl.gz -> threads.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_PKEY_free.3ssl.gz -> EVP_PKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_param_to_asn1.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl.gz -> SSL_library_init.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_gets.3ssl.gz -> BIO_read.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_alert_type_string_long.3ssl.gz -> SSL_alert_type_string.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_value_one.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_alert_desc_string.3ssl.gz -> SSL_alert_type_string.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_dss1.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_should_read.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_get_conn_int_port.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_MD_CTX_block_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/ERR_reason_error_string.3ssl.gz -> ERR_error_string.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DES_ede2_cfb64_encrypt.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CIPHER_CTX_cleanup.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CIPHER_description.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_BLINDING_invert_ex.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl.gz -> OpenSSL_add_all_algorithms.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_generate_session_id.3ssl.gz -> SSL_CTX_set_generate_session_id.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_do_connect.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/DHparams_print.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/UI_get0_user_data.3ssl.gz -> ui.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/ASN1_STRING_free.3ssl.gz -> ASN1_STRING_new.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/EVP_CipherInit.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/MDC2_Update.3ssl.gz -> mdc2.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_shutdown_wr.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_padding_add_none.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_check_private_key.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_callback_arg.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_get_index_by_OBJ.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/DES_is_weak_key.3ssl.gz -> des.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_sess_get_new_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/SSL_CTX_get_client_CA_list.3ssl.gz -> SSL_get_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_X509_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_sqr.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_set_cipher.3ssl.gz -> BIO_f_cipher.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/RSA_padding_check_SSLv23.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_lshift.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_callback_ctrl.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl.gz -> RSA_sign_ASN1_OCTET_STRING.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/i2d_X509_CRL_fp.3ssl.gz -> d2i_X509_CRL.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/RIPEMD160_Final.3ssl.gz -> ripemd.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/MD4_Update.3ssl.gz -> md5.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/SSL_set_verify.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_conn_hostname.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_wexpand.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl.gz -> d2i_PKCS8PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BN_dup.3ssl.gz -> BN_copy.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/X509_NAME_print.3ssl.gz -> X509_NAME_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BN_MONT_CTX_new.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/bn_mul_words.3ssl.gz -> bn_internal.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_get_callback.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_EncryptInit_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/BIO_puts.3ssl.gz -> BIO_read.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:31 ./usr/share/man/man3/BIO_ctrl_pending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2014-06-05 00:30 ./usr/share/man/man3/EVP_get_cipherbynid.3ssl.gz -> EVP_EncryptInit.3ssl.gz chroot-autobuild/build/buildd/libssl0.9.8-dbg_0.9.8k-7ubuntu8.18_armel.deb: drwxr-xr-x root/root 0 2014-06-05 00:30 ./ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/lib/ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/lib/debug/ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/lib/debug/lib/ -rw-r--r-- root/root 3578198 2014-06-05 00:31 ./usr/lib/debug/lib/libcrypto.so.0.9.8 -rw-r--r-- root/root 1110836 2014-06-05 00:31 ./usr/lib/debug/lib/libssl.so.0.9.8 drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/lib/debug/usr/ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/engines/ -rw-r--r-- root/root 33277 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/engines/libcswift.so -rw-r--r-- root/root 21419 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/engines/libnuron.so -rw-r--r-- root/root 7161 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/engines/libgmp.so -rw-r--r-- root/root 37115 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/engines/libchil.so -rw-r--r-- root/root 32510 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/engines/lib4758cca.so -rw-r--r-- root/root 7162 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/engines/libcapi.so -rw-r--r-- root/root 27672 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/engines/libaep.so -rw-r--r-- root/root 34512 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/engines/libsureware.so -rw-r--r-- root/root 28509 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/engines/libubsec.so -rw-r--r-- root/root 23749 2014-06-05 00:31 ./usr/lib/debug/usr/lib/ssl/engines/libatalla.so drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/ drwxr-xr-x root/root 0 2014-06-05 00:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-06-05 00:31 ./usr/share/doc/libssl0.9.8-dbg/ -rw-r--r-- root/root 124690 2009-03-25 10:46 ./usr/share/doc/libssl0.9.8-dbg/changelog.gz -rw-r--r-- root/root 20947 2014-06-04 23:57 ./usr/share/doc/libssl0.9.8-dbg/changelog.Debian.gz -rw-r--r-- root/root 6547 2014-06-04 23:57 ./usr/share/doc/libssl0.9.8-dbg/copyright openssl_0.9.8k-7ubuntu8.18_armel.changes: Format: 1.8 Date: Wed, 04 Jun 2014 19:32:47 -0400 Source: openssl Binary: openssl openssl-doc libssl0.9.8 libcrypto0.9.8-udeb libssl0.9.8-udeb libssl-dev libssl0.9.8-dbg Architecture: armel armel_translations Version: 0.9.8k-7ubuntu8.18 Distribution: lucid Urgency: medium Maintainer: Ubuntu/armhf Build Daemon Changed-By: Marc Deslauriers Description: libcrypto0.9.8-udeb - crypto shared library - udeb (udeb) libssl-dev - SSL development libraries, header files and documentation libssl0.9.8 - SSL shared libraries libssl0.9.8-dbg - Symbol tables for libssl and libcrypto libssl0.9.8-udeb - ssl shared library - udeb (udeb) openssl - Secure Socket Layer (SSL) binary and related cryptographic tools openssl-doc - Secure Socket Layer (SSL) documentation Changes: openssl (0.9.8k-7ubuntu8.18) lucid-security; urgency=medium . * SECURITY UPDATE: MITM via change cipher spec - debian/patches/CVE-2014-0224-1.patch: only accept change cipher spec when it is expected in ssl/s3_clnt.c, ssl/s3_pkt.c, ssl/s3_srvr.c, ssl/ssl3.h. - debian/patches/CVE-2014-0224-2.patch: don't accept zero length master secrets in ssl/s3_pkt.c. - debian/patches/CVE-2014-0224-3.patch: allow CCS after resumption in ssl/s3_clnt.c. - debian/patches/fix_renegotiation.patch: add upstream commit to fix renegotiation in ssl/s3_clnt.c, ssl/t1_lib.c. - CVE-2014-0224 * SECURITY UPDATE: denial of service via DTLS recursion flaw - debian/patches/CVE-2014-0221.patch: handle DTLS hello request without recursion in ssl/d1_both.c. - CVE-2014-0221 Checksums-Sha1: 4cab0af8536ce8c4a91700e44cc86acf036d102e 395876 openssl_0.9.8k-7ubuntu8.18_armel.deb 6555fde2dc368d9c5650d3af921d39cc23f57cab 855418 libssl0.9.8_0.9.8k-7ubuntu8.18_armel.deb 1357ee1b27a7b4d933c29512540eb30aa8607d2c 532742 libcrypto0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb 84abec04c479bc182d2d90b9abffaeac3fd755dd 119428 libssl0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb 10f738a23045cdc258e6a8bcf732d8d6a16ba6c8 1936708 libssl-dev_0.9.8k-7ubuntu8.18_armel.deb 98a93d58fc416959d880d74093fe51cd70e3c693 1645692 libssl0.9.8-dbg_0.9.8k-7ubuntu8.18_armel.deb 45454ba3169c50697a5230e72a79d014a8a8d234 18773 openssl_0.9.8k-7ubuntu8.18_armel_translations.tar.gz Checksums-Sha256: 7cc4714cfd64f5ce67a794831bb2d177c8d6e94da2e2ce55b17bd4f92e020ca4 395876 openssl_0.9.8k-7ubuntu8.18_armel.deb 2268ac63988917388656ed5f267346658ed49765ca17cd68fdccf102dbe80bc3 855418 libssl0.9.8_0.9.8k-7ubuntu8.18_armel.deb bd4b4b279cea649c27b9c5b0c354af51b3620f8a06071b49282a9da619e4ade2 532742 libcrypto0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb 958b74aa341f777982b2432bb03020e14a90733819fe4177fa62225237b33656 119428 libssl0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb c95c68206ac1fc096175ff413ab39c1268d7ce21a1f911322a87985c30a4289d 1936708 libssl-dev_0.9.8k-7ubuntu8.18_armel.deb be036917ef4135f312f39f814ce4a339bc431c891ce367656b94e4a1d653b0d6 1645692 libssl0.9.8-dbg_0.9.8k-7ubuntu8.18_armel.deb 3946e4bc81c383000b05b15826cbafccde1848f19dc848d54471451395122db4 18773 openssl_0.9.8k-7ubuntu8.18_armel_translations.tar.gz Files: d59244351eae09ce571faad1676c9a12 395876 utils optional openssl_0.9.8k-7ubuntu8.18_armel.deb 37c2c0b7b8d62682371eb4be5f4e3aa5 855418 libs important libssl0.9.8_0.9.8k-7ubuntu8.18_armel.deb 00dc2f05d1b14dd3cd62e3777901bd1f 532742 debian-installer optional libcrypto0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb 026684a584592f71c905c0cf490d1e30 119428 debian-installer optional libssl0.9.8-udeb_0.9.8k-7ubuntu8.18_armel.udeb 2a8897a3eda807747617727be24fd91b 1936708 libdevel optional libssl-dev_0.9.8k-7ubuntu8.18_armel.deb 357555be7240cf2fb79c833da5ae1063 1645692 debug extra libssl0.9.8-dbg_0.9.8k-7ubuntu8.18_armel.deb 5ae97296dcd762a9403cf1d793d960f0 18773 raw-translations - openssl_0.9.8k-7ubuntu8.18_armel_translations.tar.gz Original-Maintainer: Debian OpenSSL Team Package-Type: udeb ****************************************************************************** Built successfully ****************************************************************************** Finished at 20140605-0032 Build needed 00:34:41, 91552k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-6070360'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-6070360/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-6070360'] Unmounting chroot for build PACKAGEBUILD-6070360... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-6070360']